CHANGES revision 194206
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8j and 0.9.8k  [25 Mar 2009]
6
7  *) Don't set val to NULL when freeing up structures, it is freed up by
8     underlying code. If sizeof(void *) > sizeof(long) this can result in
9     zeroing past the valid field. (CVE-2009-0789)
10     [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
11
12  *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
13     checked correctly. This would allow some invalid signed attributes to
14     appear to verify correctly. (CVE-2009-0591)
15     [Ivan Nestlerode <inestlerode@us.ibm.com>]
16
17  *) Reject UniversalString and BMPString types with invalid lengths. This
18     prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
19     a legal length. (CVE-2009-0590)
20     [Steve Henson]
21
22  *) Set S/MIME signing as the default purpose rather than setting it 
23     unconditionally. This allows applications to override it at the store
24     level.
25     [Steve Henson]
26
27  *) Permit restricted recursion of ASN1 strings. This is needed in practice
28     to handle some structures.
29     [Steve Henson]
30
31  *) Improve efficiency of mem_gets: don't search whole buffer each time
32     for a '\n'
33     [Jeremy Shapiro <jnshapir@us.ibm.com>]
34
35  *) New -hex option for openssl rand.
36     [Matthieu Herrb]
37
38  *) Print out UTF8String and NumericString when parsing ASN1.
39     [Steve Henson]
40
41  *) Support NumericString type for name components.
42     [Steve Henson]
43
44  *) Allow CC in the environment to override the automatically chosen
45     compiler. Note that nothing is done to ensure flags work with the
46     chosen compiler.
47     [Ben Laurie]
48
49 Changes between 0.9.8i and 0.9.8j  [07 Jan 2009]
50
51  *) Properly check EVP_VerifyFinal() and similar return values
52     (CVE-2008-5077).
53     [Ben Laurie, Bodo Moeller, Google Security Team]
54
55  *) Enable TLS extensions by default.
56     [Ben Laurie]
57
58  *) Allow the CHIL engine to be loaded, whether the application is
59     multithreaded or not. (This does not release the developer from the
60     obligation to set up the dynamic locking callbacks.)
61     [Sander Temme <sander@temme.net>]
62
63  *) Use correct exit code if there is an error in dgst command.
64     [Steve Henson; problem pointed out by Roland Dirlewanger]
65
66  *) Tweak Configure so that you need to say "experimental-jpake" to enable
67     JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
68     [Bodo Moeller]
69
70  *) Add experimental JPAKE support, including demo authentication in
71     s_client and s_server.
72     [Ben Laurie]
73
74  *) Set the comparison function in v3_addr_canonize().
75     [Rob Austein <sra@hactrn.net>]
76
77  *) Add support for XMPP STARTTLS in s_client.
78     [Philip Paeps <philip@freebsd.org>]
79
80  *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
81     to ensure that even with this option, only ciphersuites in the
82     server's preference list will be accepted.  (Note that the option
83     applies only when resuming a session, so the earlier behavior was
84     just about the algorithm choice for symmetric cryptography.)
85     [Bodo Moeller]
86
87 Changes between 0.9.8h and 0.9.8i  [15 Sep 2008]
88
89  *) Fix a state transitition in s3_srvr.c and d1_srvr.c
90     (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
91     [Nagendra Modadugu]
92
93  *) The fix in 0.9.8c that supposedly got rid of unsafe
94     double-checked locking was incomplete for RSA blinding,
95     addressing just one layer of what turns out to have been
96     doubly unsafe triple-checked locking.
97
98     So now fix this for real by retiring the MONT_HELPER macro
99     in crypto/rsa/rsa_eay.c.
100
101     [Bodo Moeller; problem pointed out by Marius Schilder]
102
103  *) Various precautionary measures:
104
105     - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
106
107     - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
108       (NB: This would require knowledge of the secret session ticket key
109       to exploit, in which case you'd be SOL either way.)
110
111     - Change bn_nist.c so that it will properly handle input BIGNUMs
112       outside the expected range.
113
114     - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
115       builds.
116
117     [Neel Mehta, Bodo Moeller]
118
119  *) Allow engines to be "soft loaded" - i.e. optionally don't die if
120     the load fails. Useful for distros.
121     [Ben Laurie and the FreeBSD team]
122
123  *) Add support for Local Machine Keyset attribute in PKCS#12 files.
124     [Steve Henson]
125
126  *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
127     [Huang Ying]
128
129  *) Expand ENGINE to support engine supplied SSL client certificate functions.
130
131     This work was sponsored by Logica.
132     [Steve Henson]
133
134  *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
135     keystores. Support for SSL/TLS client authentication too.
136     Not compiled unless enable-capieng specified to Configure.
137
138     This work was sponsored by Logica.
139     [Steve Henson]
140
141  *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
142     ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
143     attribute creation routines such as certifcate requests and PKCS#12
144     files.
145     [Steve Henson]
146
147 Changes between 0.9.8g and 0.9.8h  [28 May 2008]
148
149  *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
150     handshake which could lead to a cilent crash as found using the
151     Codenomicon TLS test suite (CVE-2008-1672) 
152     [Steve Henson, Mark Cox]
153
154  *) Fix double free in TLS server name extensions which could lead to
155     a remote crash found by Codenomicon TLS test suite (CVE-2008-0891) 
156     [Joe Orton]
157
158  *) Clear error queue in SSL_CTX_use_certificate_chain_file()
159
160     Clear the error queue to ensure that error entries left from
161     older function calls do not interfere with the correct operation.
162     [Lutz Jaenicke, Erik de Castro Lopo]
163
164  *) Remove root CA certificates of commercial CAs:
165
166     The OpenSSL project does not recommend any specific CA and does not
167     have any policy with respect to including or excluding any CA.
168     Therefore it does not make any sense to ship an arbitrary selection
169     of root CA certificates with the OpenSSL software.
170     [Lutz Jaenicke]
171
172  *) RSA OAEP patches to fix two separate invalid memory reads.
173     The first one involves inputs when 'lzero' is greater than
174     'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
175     before the beginning of from). The second one involves inputs where
176     the 'db' section contains nothing but zeroes (there is a one-byte
177     invalid read after the end of 'db').
178     [Ivan Nestlerode <inestlerode@us.ibm.com>]
179
180  *) Partial backport from 0.9.9-dev:
181
182     Introduce bn_mul_mont (dedicated Montgomery multiplication
183     procedure) as a candidate for BIGNUM assembler implementation.
184     While 0.9.9-dev uses assembler for various architectures, only
185     x86_64 is available by default here in the 0.9.8 branch, and
186     32-bit x86 is available through a compile-time setting.
187
188     To try the 32-bit x86 assembler implementation, use Configure
189     option "enable-montasm" (which exists only for this backport).
190
191     As "enable-montasm" for 32-bit x86 disclaims code stability
192     anyway, in this constellation we activate additional code
193     backported from 0.9.9-dev for further performance improvements,
194     namely BN_from_montgomery_word.  (To enable this otherwise,
195     e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
196
197     [Andy Polyakov (backport partially by Bodo Moeller)]
198
199  *) Add TLS session ticket callback. This allows an application to set
200     TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
201     values. This is useful for key rollover for example where several key
202     sets may exist with different names.
203     [Steve Henson]
204
205  *) Reverse ENGINE-internal logic for caching default ENGINE handles.
206     This was broken until now in 0.9.8 releases, such that the only way
207     a registered ENGINE could be used (assuming it initialises
208     successfully on the host) was to explicitly set it as the default
209     for the relevant algorithms. This is in contradiction with 0.9.7
210     behaviour and the documentation. With this fix, when an ENGINE is
211     registered into a given algorithm's table of implementations, the
212     'uptodate' flag is reset so that auto-discovery will be used next
213     time a new context for that algorithm attempts to select an
214     implementation.
215     [Ian Lister (tweaked by Geoff Thorpe)]
216
217  *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
218     implemention in the following ways:
219
220     Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
221     hard coded.
222
223     Lack of BER streaming support means one pass streaming processing is
224     only supported if data is detached: setting the streaming flag is
225     ignored for embedded content.
226
227     CMS support is disabled by default and must be explicitly enabled
228     with the enable-cms configuration option.
229     [Steve Henson]
230
231  *) Update the GMP engine glue to do direct copies between BIGNUM and
232     mpz_t when openssl and GMP use the same limb size. Otherwise the
233     existing "conversion via a text string export" trick is still used.
234     [Paul Sheer <paulsheer@gmail.com>]
235
236  *) Zlib compression BIO. This is a filter BIO which compressed and
237     uncompresses any data passed through it.
238     [Steve Henson]
239
240  *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
241     RFC3394 compatible AES key wrapping.
242     [Steve Henson]
243
244  *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
245     sets string data without copying. X509_ALGOR_set0() and
246     X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
247     data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
248     from an X509_ATTRIBUTE structure optionally checking it occurs only
249     once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
250     data.
251     [Steve Henson]
252
253  *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
254     to get the expected BN_FLG_CONSTTIME behavior.
255     [Bodo Moeller (Google)]
256  
257  *) Netware support:
258
259     - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
260     - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
261     - added some more tests to do_tests.pl
262     - fixed RunningProcess usage so that it works with newer LIBC NDKs too
263     - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
264     - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
265       netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
266     - various changes to netware.pl to enable gcc-cross builds on Win32
267       platform
268     - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
269     - various changes to fix missing prototype warnings
270     - fixed x86nasm.pl to create correct asm files for NASM COFF output
271     - added AES, WHIRLPOOL and CPUID assembler code to build files
272     - added missing AES assembler make rules to mk1mf.pl
273     - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
274     [Guenter Knauf <eflash@gmx.net>]
275
276  *) Implement certificate status request TLS extension defined in RFC3546.
277     A client can set the appropriate parameters and receive the encoded
278     OCSP response via a callback. A server can query the supplied parameters
279     and set the encoded OCSP response in the callback. Add simplified examples
280     to s_client and s_server.
281     [Steve Henson]
282
283 Changes between 0.9.8f and 0.9.8g  [19 Oct 2007]
284
285  *) Fix various bugs:
286     + Binary incompatibility of ssl_ctx_st structure
287     + DTLS interoperation with non-compliant servers
288     + Don't call get_session_cb() without proposed session
289     + Fix ia64 assembler code
290     [Andy Polyakov, Steve Henson]
291
292 Changes between 0.9.8e and 0.9.8f  [11 Oct 2007]
293
294  *) DTLS Handshake overhaul. There were longstanding issues with
295     OpenSSL DTLS implementation, which were making it impossible for
296     RFC 4347 compliant client to communicate with OpenSSL server.
297     Unfortunately just fixing these incompatibilities would "cut off"
298     pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
299     server keeps tolerating non RFC compliant syntax. The opposite is
300     not true, 0.9.8f client can not communicate with earlier server.
301     This update even addresses CVE-2007-4995.
302     [Andy Polyakov]
303
304  *) Changes to avoid need for function casts in OpenSSL: some compilers
305     (gcc 4.2 and later) reject their use.
306     [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
307      Steve Henson]
308  
309  *) Add RFC4507 support to OpenSSL. This includes the corrections in
310     RFC4507bis. The encrypted ticket format is an encrypted encoded
311     SSL_SESSION structure, that way new session features are automatically
312     supported.
313
314     If a client application caches session in an SSL_SESSION structure
315     support is transparent because tickets are now stored in the encoded
316     SSL_SESSION.
317     
318     The SSL_CTX structure automatically generates keys for ticket
319     protection in servers so again support should be possible
320     with no application modification.
321
322     If a client or server wishes to disable RFC4507 support then the option
323     SSL_OP_NO_TICKET can be set.
324
325     Add a TLS extension debugging callback to allow the contents of any client
326     or server extensions to be examined.
327
328     This work was sponsored by Google.
329     [Steve Henson]
330
331  *) Add initial support for TLS extensions, specifically for the server_name
332     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
333     have new members for a host name.  The SSL data structure has an
334     additional member SSL_CTX *initial_ctx so that new sessions can be
335     stored in that context to allow for session resumption, even after the
336     SSL has been switched to a new SSL_CTX in reaction to a client's
337     server_name extension.
338
339     New functions (subject to change):
340
341         SSL_get_servername()
342         SSL_get_servername_type()
343         SSL_set_SSL_CTX()
344
345     New CTRL codes and macros (subject to change):
346
347         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
348                                 - SSL_CTX_set_tlsext_servername_callback()
349         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
350                                      - SSL_CTX_set_tlsext_servername_arg()
351         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
352
353     openssl s_client has a new '-servername ...' option.
354
355     openssl s_server has new options '-servername_host ...', '-cert2 ...',
356     '-key2 ...', '-servername_fatal' (subject to change).  This allows
357     testing the HostName extension for a specific single host name ('-cert'
358     and '-key' remain fallbacks for handshakes without HostName
359     negotiation).  If the unrecogninzed_name alert has to be sent, this by
360     default is a warning; it becomes fatal with the '-servername_fatal'
361     option.
362
363     [Peter Sylvester,  Remy Allais, Christophe Renou, Steve Henson]
364
365  *) Add AES and SSE2 assembly language support to VC++ build.
366     [Steve Henson]
367
368  *) Mitigate attack on final subtraction in Montgomery reduction.
369     [Andy Polyakov]
370
371  *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
372     (which previously caused an internal error).
373     [Bodo Moeller]
374
375  *) Squeeze another 10% out of IGE mode when in != out.
376     [Ben Laurie]
377
378  *) AES IGE mode speedup.
379     [Dean Gaudet (Google)]
380
381  *) Add the Korean symmetric 128-bit cipher SEED (see
382     http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
383     add SEED ciphersuites from RFC 4162:
384
385        TLS_RSA_WITH_SEED_CBC_SHA      =  "SEED-SHA"
386        TLS_DHE_DSS_WITH_SEED_CBC_SHA  =  "DHE-DSS-SEED-SHA"
387        TLS_DHE_RSA_WITH_SEED_CBC_SHA  =  "DHE-RSA-SEED-SHA"
388        TLS_DH_anon_WITH_SEED_CBC_SHA  =  "ADH-SEED-SHA"
389
390     To minimize changes between patchlevels in the OpenSSL 0.9.8
391     series, SEED remains excluded from compilation unless OpenSSL
392     is configured with 'enable-seed'.
393     [KISA, Bodo Moeller]
394
395  *) Mitigate branch prediction attacks, which can be practical if a
396     single processor is shared, allowing a spy process to extract
397     information.  For detailed background information, see
398     http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
399     J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
400     and Necessary Software Countermeasures").  The core of the change
401     are new versions BN_div_no_branch() and
402     BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
403     respectively, which are slower, but avoid the security-relevant
404     conditional branches.  These are automatically called by BN_div()
405     and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
406     of the input BIGNUMs.  Also, BN_is_bit_set() has been changed to
407     remove a conditional branch.
408
409     BN_FLG_CONSTTIME is the new name for the previous
410     BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
411     modular exponentiation.  (Since OpenSSL 0.9.7h, setting this flag
412     in the exponent causes BN_mod_exp_mont() to use the alternative
413     implementation in BN_mod_exp_mont_consttime().)  The old name
414     remains as a deprecated alias.
415
416     Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
417     RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
418     constant-time implementations for more than just exponentiation.
419     Here too the old name is kept as a deprecated alias.
420
421     BN_BLINDING_new() will now use BN_dup() for the modulus so that
422     the BN_BLINDING structure gets an independent copy of the
423     modulus.  This means that the previous "BIGNUM *m" argument to
424     BN_BLINDING_new() and to BN_BLINDING_create_param() now
425     essentially becomes "const BIGNUM *m", although we can't actually
426     change this in the header file before 0.9.9.  It allows
427     RSA_setup_blinding() to use BN_with_flags() on the modulus to
428     enable BN_FLG_CONSTTIME.
429
430     [Matthew D Wood (Intel Corp)]
431
432  *) In the SSL/TLS server implementation, be strict about session ID
433     context matching (which matters if an application uses a single
434     external cache for different purposes).  Previously,
435     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
436     set.  This did ensure strict client verification, but meant that,
437     with applications using a single external cache for quite
438     different requirements, clients could circumvent ciphersuite
439     restrictions for a given session ID context by starting a session
440     in a different context.
441     [Bodo Moeller]
442
443  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
444     a ciphersuite string such as "DEFAULT:RSA" cannot enable
445     authentication-only ciphersuites.
446     [Bodo Moeller]
447
448  *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
449     not complete and could lead to a possible single byte overflow
450     (CVE-2007-5135) [Ben Laurie]
451
452 Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
453
454  *) Since AES128 and AES256 (and similarly Camellia128 and
455     Camellia256) share a single mask bit in the logic of
456     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
457     kludge to work properly if AES128 is available and AES256 isn't
458     (or if Camellia128 is available and Camellia256 isn't).
459     [Victor Duchovni]
460
461  *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
462     (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
463     When a point or a seed is encoded in a BIT STRING, we need to
464     prevent the removal of trailing zero bits to get the proper DER
465     encoding.  (By default, crypto/asn1/a_bitstr.c assumes the case
466     of a NamedBitList, for which trailing 0 bits need to be removed.)
467     [Bodo Moeller]
468
469  *) Have SSL/TLS server implementation tolerate "mismatched" record
470     protocol version while receiving ClientHello even if the
471     ClientHello is fragmented.  (The server can't insist on the
472     particular protocol version it has chosen before the ServerHello
473     message has informed the client about his choice.)
474     [Bodo Moeller]
475
476  *) Add RFC 3779 support.
477     [Rob Austein for ARIN, Ben Laurie]
478
479  *) Load error codes if they are not already present instead of using a
480     static variable. This allows them to be cleanly unloaded and reloaded.
481     Improve header file function name parsing.
482     [Steve Henson]
483
484  *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
485     or CAPABILITY handshake as required by RFCs.
486     [Goetz Babin-Ebell]
487
488 Changes between 0.9.8c and 0.9.8d  [28 Sep 2006]
489
490  *) Introduce limits to prevent malicious keys being able to
491     cause a denial of service.  (CVE-2006-2940)
492     [Steve Henson, Bodo Moeller]
493
494  *) Fix ASN.1 parsing of certain invalid structures that can result
495     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
496
497  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
498     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
499
500  *) Fix SSL client code which could crash if connecting to a
501     malicious SSLv2 server.  (CVE-2006-4343)
502     [Tavis Ormandy and Will Drewry, Google Security Team]
503
504  *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
505     match only those.  Before that, "AES256-SHA" would be interpreted
506     as a pattern and match "AES128-SHA" too (since AES128-SHA got
507     the same strength classification in 0.9.7h) as we currently only
508     have a single AES bit in the ciphersuite description bitmap.
509     That change, however, also applied to ciphersuite strings such as
510     "RC4-MD5" that intentionally matched multiple ciphersuites --
511     namely, SSL 2.0 ciphersuites in addition to the more common ones
512     from SSL 3.0/TLS 1.0.
513
514     So we change the selection algorithm again: Naming an explicit
515     ciphersuite selects this one ciphersuite, and any other similar
516     ciphersuite (same bitmap) from *other* protocol versions.
517     Thus, "RC4-MD5" again will properly select both the SSL 2.0
518     ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
519
520     Since SSL 2.0 does not have any ciphersuites for which the
521     128/256 bit distinction would be relevant, this works for now.
522     The proper fix will be to use different bits for AES128 and
523     AES256, which would have avoided the problems from the beginning;
524     however, bits are scarce, so we can only do this in a new release
525     (not just a patchlevel) when we can change the SSL_CIPHER
526     definition to split the single 'unsigned long mask' bitmap into
527     multiple values to extend the available space.
528
529     [Bodo Moeller]
530
531 Changes between 0.9.8b and 0.9.8c  [05 Sep 2006]
532
533  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
534     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
535
536  *) Add AES IGE and biIGE modes.
537     [Ben Laurie]
538
539  *) Change the Unix randomness entropy gathering to use poll() when
540     possible instead of select(), since the latter has some
541     undesirable limitations.
542     [Darryl Miles via Richard Levitte and Bodo Moeller]
543
544  *) Disable "ECCdraft" ciphersuites more thoroughly.  Now special
545     treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
546     cannot be implicitly activated as part of, e.g., the "AES" alias.
547     However, please upgrade to OpenSSL 0.9.9[-dev] for
548     non-experimental use of the ECC ciphersuites to get TLS extension
549     support, which is required for curve and point format negotiation
550     to avoid potential handshake problems.
551     [Bodo Moeller]
552
553  *) Disable rogue ciphersuites:
554
555      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
556      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
557      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
558
559     The latter two were purportedly from
560     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
561     appear there.
562
563     Also deactivate the remaining ciphersuites from
564     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
565     unofficial, and the ID has long expired.
566     [Bodo Moeller]
567
568  *) Fix RSA blinding Heisenbug (problems sometimes occured on
569     dual-core machines) and other potential thread-safety issues.
570     [Bodo Moeller]
571
572  *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
573     versions), which is now available for royalty-free use
574     (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
575     Also, add Camellia TLS ciphersuites from RFC 4132.
576
577     To minimize changes between patchlevels in the OpenSSL 0.9.8
578     series, Camellia remains excluded from compilation unless OpenSSL
579     is configured with 'enable-camellia'.
580     [NTT]
581
582  *) Disable the padding bug check when compression is in use. The padding
583     bug check assumes the first packet is of even length, this is not
584     necessarily true if compresssion is enabled and can result in false
585     positives causing handshake failure. The actual bug test is ancient
586     code so it is hoped that implementations will either have fixed it by
587     now or any which still have the bug do not support compression.
588     [Steve Henson]
589
590 Changes between 0.9.8a and 0.9.8b  [04 May 2006]
591
592  *) When applying a cipher rule check to see if string match is an explicit
593     cipher suite and only match that one cipher suite if it is.
594     [Steve Henson]
595
596  *) Link in manifests for VC++ if needed.
597     [Austin Ziegler <halostatue@gmail.com>]
598
599  *) Update support for ECC-based TLS ciphersuites according to
600     draft-ietf-tls-ecc-12.txt with proposed changes (but without
601     TLS extensions, which are supported starting with the 0.9.9
602     branch, not in the OpenSSL 0.9.8 branch).
603     [Douglas Stebila]
604
605  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
606     opaque EVP_CIPHER_CTX handling.
607     [Steve Henson]
608
609  *) Fixes and enhancements to zlib compression code. We now only use
610     "zlib1.dll" and use the default __cdecl calling convention on Win32
611     to conform with the standards mentioned here:
612           http://www.zlib.net/DLL_FAQ.txt
613     Static zlib linking now works on Windows and the new --with-zlib-include
614     --with-zlib-lib options to Configure can be used to supply the location
615     of the headers and library. Gracefully handle case where zlib library
616     can't be loaded.
617     [Steve Henson]
618
619  *) Several fixes and enhancements to the OID generation code. The old code
620     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
621     handle numbers larger than ULONG_MAX, truncated printing and had a
622     non standard OBJ_obj2txt() behaviour.
623     [Steve Henson]
624
625  *) Add support for building of engines under engine/ as shared libraries
626     under VC++ build system.
627     [Steve Henson]
628
629  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
630     Hopefully, we will not see any false combination of paths any more.
631     [Richard Levitte]
632
633 Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
634
635  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
636     (part of SSL_OP_ALL).  This option used to disable the
637     countermeasure against man-in-the-middle protocol-version
638     rollback in the SSL 2.0 server implementation, which is a bad
639     idea.  (CVE-2005-2969)
640
641     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
642     for Information Security, National Institute of Advanced Industrial
643     Science and Technology [AIST], Japan)]
644
645  *) Add two function to clear and return the verify parameter flags.
646     [Steve Henson]
647
648  *) Keep cipherlists sorted in the source instead of sorting them at
649     runtime, thus removing the need for a lock.
650     [Nils Larsch]
651
652  *) Avoid some small subgroup attacks in Diffie-Hellman.
653     [Nick Mathewson and Ben Laurie]
654
655  *) Add functions for well-known primes.
656     [Nick Mathewson]
657
658  *) Extended Windows CE support.
659     [Satoshi Nakamura and Andy Polyakov]
660
661  *) Initialize SSL_METHOD structures at compile time instead of during
662     runtime, thus removing the need for a lock.
663     [Steve Henson]
664
665  *) Make PKCS7_decrypt() work even if no certificate is supplied by
666     attempting to decrypt each encrypted key in turn. Add support to
667     smime utility.
668     [Steve Henson]
669
670 Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
671
672  [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
673  OpenSSL 0.9.8.]
674
675  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
676     [Richard Levitte]
677
678  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
679     key into the same file any more.
680     [Richard Levitte]
681
682  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
683     [Andy Polyakov]
684
685  *) Add -utf8 command line and config file option to 'ca'.
686     [Stefan <stf@udoma.org]
687
688  *) Removed the macro des_crypt(), as it seems to conflict with some
689     libraries.  Use DES_crypt().
690     [Richard Levitte]
691
692  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
693     involves renaming the source and generated shared-libs for
694     both. The engines will accept the corrected or legacy ids
695     ('ncipher' and '4758_cca' respectively) when binding. NB,
696     this only applies when building 'shared'.
697     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
698
699  *) Add attribute functions to EVP_PKEY structure. Modify
700     PKCS12_create() to recognize a CSP name attribute and
701     use it. Make -CSP option work again in pkcs12 utility.
702     [Steve Henson]
703
704  *) Add new functionality to the bn blinding code:
705     - automatic re-creation of the BN_BLINDING parameters after
706       a fixed number of uses (currently 32)
707     - add new function for parameter creation
708     - introduce flags to control the update behaviour of the
709       BN_BLINDING parameters
710     - hide BN_BLINDING structure
711     Add a second BN_BLINDING slot to the RSA structure to improve
712     performance when a single RSA object is shared among several
713     threads.
714     [Nils Larsch]
715
716  *) Add support for DTLS.
717     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
718
719  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
720     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
721     [Walter Goulet]
722
723  *) Remove buggy and incompletet DH cert support from
724     ssl/ssl_rsa.c and ssl/s3_both.c
725     [Nils Larsch]
726
727  *) Use SHA-1 instead of MD5 as the default digest algorithm for
728     the apps/openssl applications.
729     [Nils Larsch]
730
731  *) Compile clean with "-Wall -Wmissing-prototypes
732     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
733     DEBUG_SAFESTACK must also be set.
734     [Ben Laurie]
735
736  *) Change ./Configure so that certain algorithms can be disabled by default.
737     The new counterpiece to "no-xxx" is "enable-xxx".
738
739     The patented RC5 and MDC2 algorithms will now be disabled unless
740     "enable-rc5" and "enable-mdc2", respectively, are specified.
741
742     (IDEA remains enabled despite being patented.  This is because IDEA
743     is frequently required for interoperability, and there is no license
744     fee for non-commercial use.  As before, "no-idea" can be used to
745     avoid this algorithm.)
746
747     [Bodo Moeller]
748
749  *) Add processing of proxy certificates (see RFC 3820).  This work was
750     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
751     EGEE (Enabling Grids for E-science in Europe).
752     [Richard Levitte]
753
754  *) RC4 performance overhaul on modern architectures/implementations, such
755     as Intel P4, IA-64 and AMD64.
756     [Andy Polyakov]
757
758  *) New utility extract-section.pl. This can be used specify an alternative
759     section number in a pod file instead of having to treat each file as
760     a separate case in Makefile. This can be done by adding two lines to the
761     pod file:
762
763     =for comment openssl_section:XXX
764
765     The blank line is mandatory.
766
767     [Steve Henson]
768
769  *) New arguments -certform, -keyform and -pass for s_client and s_server
770     to allow alternative format key and certificate files and passphrase
771     sources.
772     [Steve Henson]
773
774  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
775     update associated structures and add various utility functions.
776
777     Add new policy related verify parameters, include policy checking in 
778     standard verify code. Enhance 'smime' application with extra parameters
779     to support policy checking and print out.
780     [Steve Henson]
781
782  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
783     Nehemiah processors. These extensions support AES encryption in hardware
784     as well as RNG (though RNG support is currently disabled).
785     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
786
787  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
788     [Geoff Thorpe]
789
790  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
791     [Andy Polyakov and a number of other people]
792
793  *) Improved PowerPC platform support. Most notably BIGNUM assembler
794     implementation contributed by IBM.
795     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
796
797  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
798     exponent rather than 'unsigned long'. There is a corresponding change to
799     the new 'rsa_keygen' element of the RSA_METHOD structure.
800     [Jelte Jansen, Geoff Thorpe]
801
802  *) Functionality for creating the initial serial number file is now
803     moved from CA.pl to the 'ca' utility with a new option -create_serial.
804
805     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
806     number file to 1, which is bound to cause problems.  To avoid
807     the problems while respecting compatibility between different 0.9.7
808     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
809     CA.pl for serial number initialization.  With the new release 0.9.8,
810     we can fix the problem directly in the 'ca' utility.)
811     [Steve Henson]
812
813  *) Reduced header interdepencies by declaring more opaque objects in
814     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
815     give fewer recursive includes, which could break lazy source code - so
816     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
817     developers should define this symbol when building and using openssl to
818     ensure they track the recommended behaviour, interfaces, [etc], but
819     backwards-compatible behaviour prevails when this isn't defined.
820     [Geoff Thorpe]
821
822  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
823     [Steve Henson]
824
825  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
826     This will generate a random key of the appropriate length based on the 
827     cipher context. The EVP_CIPHER can provide its own random key generation
828     routine to support keys of a specific form. This is used in the des and 
829     3des routines to generate a key of the correct parity. Update S/MIME
830     code to use new functions and hence generate correct parity DES keys.
831     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
832     valid (weak or incorrect parity).
833     [Steve Henson]
834
835  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
836     as looking them up. This is useful when the verified structure may contain
837     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
838     present unless the new PKCS7_NO_CRL flag is asserted.
839     [Steve Henson]
840
841  *) Extend ASN1 oid configuration module. It now additionally accepts the
842     syntax:
843
844     shortName = some long name, 1.2.3.4
845     [Steve Henson]
846
847  *) Reimplemented the BN_CTX implementation. There is now no more static
848     limitation on the number of variables it can handle nor the depth of the
849     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
850     information can now expand as required, and rather than having a single
851     static array of bignums, BN_CTX now uses a linked-list of such arrays
852     allowing it to expand on demand whilst maintaining the usefulness of
853     BN_CTX's "bundling".
854     [Geoff Thorpe]
855
856  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
857     to allow all RSA operations to function using a single BN_CTX.
858     [Geoff Thorpe]
859
860  *) Preliminary support for certificate policy evaluation and checking. This
861     is initially intended to pass the tests outlined in "Conformance Testing
862     of Relying Party Client Certificate Path Processing Logic" v1.07.
863     [Steve Henson]
864
865  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
866     remained unused and not that useful. A variety of other little bignum
867     tweaks and fixes have also been made continuing on from the audit (see
868     below).
869     [Geoff Thorpe]
870
871  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
872     associated ASN1, EVP and SSL functions and old ASN1 macros.
873     [Richard Levitte]
874
875  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
876     and this should never fail. So the return value from the use of
877     BN_set_word() (which can fail due to needless expansion) is now deprecated;
878     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
879     [Geoff Thorpe]
880
881  *) BN_CTX_get() should return zero-valued bignums, providing the same
882     initialised value as BN_new().
883     [Geoff Thorpe, suggested by Ulf M�ller]
884
885  *) Support for inhibitAnyPolicy certificate extension.
886     [Steve Henson]
887
888  *) An audit of the BIGNUM code is underway, for which debugging code is
889     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
890     is considered valid when processing BIGNUMs, and causes execution to
891     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
892     further steps are taken to deliberately pollute unused data in BIGNUM
893     structures to try and expose faulty code further on. For now, openssl will
894     (in its default mode of operation) continue to tolerate the inconsistent
895     forms that it has tolerated in the past, but authors and packagers should
896     consider trying openssl and their own applications when compiled with
897     these debugging symbols defined. It will help highlight potential bugs in
898     their own code, and will improve the test coverage for OpenSSL itself. At
899     some point, these tighter rules will become openssl's default to improve
900     maintainability, though the assert()s and other overheads will remain only
901     in debugging configurations. See bn.h for more details.
902     [Geoff Thorpe, Nils Larsch, Ulf M�ller]
903
904  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
905     that can only be obtained through BN_CTX_new() (which implicitly
906     initialises it). The presence of this function only made it possible
907     to overwrite an existing structure (and cause memory leaks).
908     [Geoff Thorpe]
909
910  *) Because of the callback-based approach for implementing LHASH as a
911     template type, lh_insert() adds opaque objects to hash-tables and
912     lh_doall() or lh_doall_arg() are typically used with a destructor callback
913     to clean up those corresponding objects before destroying the hash table
914     (and losing the object pointers). So some over-zealous constifications in
915     LHASH have been relaxed so that lh_insert() does not take (nor store) the
916     objects as "const" and the lh_doall[_arg] callback wrappers are not
917     prototyped to have "const" restrictions on the object pointers they are
918     given (and so aren't required to cast them away any more).
919     [Geoff Thorpe]
920
921  *) The tmdiff.h API was so ugly and minimal that our own timing utility
922     (speed) prefers to use its own implementation. The two implementations
923     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
924     its object type properly exposed (MS_TM) instead of casting to/from "char
925     *". This may still change yet if someone realises MS_TM and "ms_time_***"
926     aren't necessarily the greatest nomenclatures - but this is what was used
927     internally to the implementation so I've used that for now.
928     [Geoff Thorpe]
929
930  *) Ensure that deprecated functions do not get compiled when
931     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
932     the self-tests were still using deprecated key-generation functions so
933     these have been updated also.
934     [Geoff Thorpe]
935
936  *) Reorganise PKCS#7 code to separate the digest location functionality
937     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
938     New function PKCS7_set_digest() to set the digest type for PKCS#7
939     digestedData type. Add additional code to correctly generate the
940     digestedData type and add support for this type in PKCS7 initialization
941     functions.
942     [Steve Henson]
943
944  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
945     structure of type "other".
946     [Steve Henson]
947
948  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
949     sure the loop does correctly stop and breaking ("division by zero")
950     modulus operations are not performed. The (pre-generated) prime
951     table crypto/bn/bn_prime.h was already correct, but it could not be
952     re-generated on some platforms because of the "division by zero"
953     situation in the script.
954     [Ralf S. Engelschall]
955
956  *) Update support for ECC-based TLS ciphersuites according to
957     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
958     SHA-1 now is only used for "small" curves (where the
959     representation of a field element takes up to 24 bytes); for
960     larger curves, the field element resulting from ECDH is directly
961     used as premaster secret.
962     [Douglas Stebila (Sun Microsystems Laboratories)]
963
964  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
965     curve secp160r1 to the tests.
966     [Douglas Stebila (Sun Microsystems Laboratories)]
967
968  *) Add the possibility to load symbols globally with DSO.
969     [G�tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
970
971  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
972     control of the error stack.
973     [Richard Levitte]
974
975  *) Add support for STORE in ENGINE.
976     [Richard Levitte]
977
978  *) Add the STORE type.  The intention is to provide a common interface
979     to certificate and key stores, be they simple file-based stores, or
980     HSM-type store, or LDAP stores, or...
981     NOTE: The code is currently UNTESTED and isn't really used anywhere.
982     [Richard Levitte]
983
984  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
985     pass a list of arguments to any function as well as provide a way
986     for a function to pass data back to the caller.
987     [Richard Levitte]
988
989  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
990     works like BUF_strdup() but can be used to duplicate a portion of
991     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
992     a memory area.
993     [Richard Levitte]
994
995  *) Add the function sk_find_ex() which works like sk_find(), but will
996     return an index to an element even if an exact match couldn't be
997     found.  The index is guaranteed to point at the element where the
998     searched-for key would be inserted to preserve sorting order.
999     [Richard Levitte]
1000
1001  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1002     takes an extra flags argument for optional functionality.  Currently,
1003     the following flags are defined:
1004
1005	OBJ_BSEARCH_VALUE_ON_NOMATCH
1006	This one gets OBJ_bsearch_ex() to return a pointer to the first
1007	element where the comparing function returns a negative or zero
1008	number.
1009
1010	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1011	This one gets OBJ_bsearch_ex() to return a pointer to the first
1012	element where the comparing function returns zero.  This is useful
1013	if there are more than one element where the comparing function
1014	returns zero.
1015     [Richard Levitte]
1016
1017  *) Make it possible to create self-signed certificates with 'openssl ca'
1018     in such a way that the self-signed certificate becomes part of the
1019     CA database and uses the same mechanisms for serial number generation
1020     as all other certificate signing.  The new flag '-selfsign' enables
1021     this functionality.  Adapt CA.sh and CA.pl.in.
1022     [Richard Levitte]
1023
1024  *) Add functionality to check the public key of a certificate request
1025     against a given private.  This is useful to check that a certificate
1026     request can be signed by that key (self-signing).
1027     [Richard Levitte]
1028
1029  *) Make it possible to have multiple active certificates with the same
1030     subject in the CA index file.  This is done only if the keyword
1031     'unique_subject' is set to 'no' in the main CA section (default
1032     if 'CA_default') of the configuration file.  The value is saved
1033     with the database itself in a separate index attribute file,
1034     named like the index file with '.attr' appended to the name.
1035     [Richard Levitte]
1036
1037  *) Generate muti valued AVAs using '+' notation in config files for
1038     req and dirName.
1039     [Steve Henson]
1040
1041  *) Support for nameConstraints certificate extension.
1042     [Steve Henson]
1043
1044  *) Support for policyConstraints certificate extension.
1045     [Steve Henson]
1046
1047  *) Support for policyMappings certificate extension.
1048     [Steve Henson]
1049
1050  *) Make sure the default DSA_METHOD implementation only uses its
1051     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1052     and change its own handlers to be NULL so as to remove unnecessary
1053     indirection. This lets alternative implementations fallback to the
1054     default implementation more easily.
1055     [Geoff Thorpe]
1056
1057  *) Support for directoryName in GeneralName related extensions
1058     in config files.
1059     [Steve Henson]
1060
1061  *) Make it possible to link applications using Makefile.shared.
1062     Make that possible even when linking against static libraries!
1063     [Richard Levitte]
1064
1065  *) Support for single pass processing for S/MIME signing. This now
1066     means that S/MIME signing can be done from a pipe, in addition
1067     cleartext signing (multipart/signed type) is effectively streaming
1068     and the signed data does not need to be all held in memory.
1069
1070     This is done with a new flag PKCS7_STREAM. When this flag is set
1071     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1072     is done after the data is output (and digests calculated) in
1073     SMIME_write_PKCS7().
1074     [Steve Henson]
1075
1076  *) Add full support for -rpath/-R, both in shared libraries and
1077     applications, at least on the platforms where it's known how
1078     to do it.
1079     [Richard Levitte]
1080
1081  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1082     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1083     will now compute a table of multiples of the generator that
1084     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1085     faster (notably in the case of a single point multiplication,
1086     scalar * generator).
1087     [Nils Larsch, Bodo Moeller]
1088
1089  *) IPv6 support for certificate extensions. The various extensions
1090     which use the IP:a.b.c.d can now take IPv6 addresses using the
1091     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1092     correctly.
1093     [Steve Henson]
1094
1095  *) Added an ENGINE that implements RSA by performing private key
1096     exponentiations with the GMP library. The conversions to and from
1097     GMP's mpz_t format aren't optimised nor are any montgomery forms
1098     cached, and on x86 it appears OpenSSL's own performance has caught up.
1099     However there are likely to be other architectures where GMP could
1100     provide a boost. This ENGINE is not built in by default, but it can be
1101     specified at Configure time and should be accompanied by the necessary
1102     linker additions, eg;
1103         ./config -DOPENSSL_USE_GMP -lgmp
1104     [Geoff Thorpe]
1105
1106  *) "openssl engine" will not display ENGINE/DSO load failure errors when
1107     testing availability of engines with "-t" - the old behaviour is
1108     produced by increasing the feature's verbosity with "-tt".
1109     [Geoff Thorpe]
1110
1111  *) ECDSA routines: under certain error conditions uninitialized BN objects
1112     could be freed. Solution: make sure initialization is performed early
1113     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1114     via PR#459)
1115     [Lutz Jaenicke]
1116
1117  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1118     and DH_METHOD (eg. by ENGINE implementations) to override the normal
1119     software implementations. For DSA and DH, parameter generation can
1120     also be overriden by providing the appropriate method callbacks.
1121     [Geoff Thorpe]
1122
1123  *) Change the "progress" mechanism used in key-generation and
1124     primality testing to functions that take a new BN_GENCB pointer in
1125     place of callback/argument pairs. The new API functions have "_ex"
1126     postfixes and the older functions are reimplemented as wrappers for
1127     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1128     declarations of the old functions to help (graceful) attempts to
1129     migrate to the new functions. Also, the new key-generation API
1130     functions operate on a caller-supplied key-structure and return
1131     success/failure rather than returning a key or NULL - this is to
1132     help make "keygen" another member function of RSA_METHOD etc.
1133
1134     Example for using the new callback interface:
1135
1136          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1137          void *my_arg = ...;
1138          BN_GENCB my_cb;
1139
1140          BN_GENCB_set(&my_cb, my_callback, my_arg);
1141
1142          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1143          /* For the meaning of a, b in calls to my_callback(), see the
1144           * documentation of the function that calls the callback.
1145           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1146           * my_callback should return 1 if it wants BN_is_prime_ex()
1147           * to continue, or 0 to stop.
1148           */
1149
1150     [Geoff Thorpe]
1151
1152  *) Change the ZLIB compression method to be stateful, and make it
1153     available to TLS with the number defined in 
1154     draft-ietf-tls-compression-04.txt.
1155     [Richard Levitte]
1156
1157  *) Add the ASN.1 structures and functions for CertificatePair, which
1158     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1159
1160     CertificatePair ::= SEQUENCE {
1161        forward		[0]	Certificate OPTIONAL,
1162        reverse		[1]	Certificate OPTIONAL,
1163        -- at least one of the pair shall be present -- }
1164
1165     Also implement the PEM functions to read and write certificate
1166     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1167
1168     This needed to be defined, mostly for the sake of the LDAP
1169     attribute crossCertificatePair, but may prove useful elsewhere as
1170     well.
1171     [Richard Levitte]
1172
1173  *) Make it possible to inhibit symlinking of shared libraries in
1174     Makefile.shared, for Cygwin's sake.
1175     [Richard Levitte]
1176
1177  *) Extend the BIGNUM API by creating a function 
1178          void BN_set_negative(BIGNUM *a, int neg);
1179     and a macro that behave like
1180          int  BN_is_negative(const BIGNUM *a);
1181
1182     to avoid the need to access 'a->neg' directly in applications.
1183     [Nils Larsch]
1184
1185  *) Implement fast modular reduction for pseudo-Mersenne primes
1186     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1187     EC_GROUP_new_curve_GFp() will now automatically use this
1188     if applicable.
1189     [Nils Larsch <nla@trustcenter.de>]
1190
1191  *) Add new lock type (CRYPTO_LOCK_BN).
1192     [Bodo Moeller]
1193
1194  *) Change the ENGINE framework to automatically load engines
1195     dynamically from specific directories unless they could be
1196     found to already be built in or loaded.  Move all the
1197     current engines except for the cryptodev one to a new
1198     directory engines/.
1199     The engines in engines/ are built as shared libraries if
1200     the "shared" options was given to ./Configure or ./config.
1201     Otherwise, they are inserted in libcrypto.a.
1202     /usr/local/ssl/engines is the default directory for dynamic
1203     engines, but that can be overriden at configure time through
1204     the usual use of --prefix and/or --openssldir, and at run
1205     time with the environment variable OPENSSL_ENGINES.
1206     [Geoff Thorpe and Richard Levitte]
1207
1208  *) Add Makefile.shared, a helper makefile to build shared
1209     libraries.  Addapt Makefile.org.
1210     [Richard Levitte]
1211
1212  *) Add version info to Win32 DLLs.
1213     [Peter 'Luna' Runestig" <peter@runestig.com>]
1214
1215  *) Add new 'medium level' PKCS#12 API. Certificates and keys
1216     can be added using this API to created arbitrary PKCS#12
1217     files while avoiding the low level API.
1218
1219     New options to PKCS12_create(), key or cert can be NULL and
1220     will then be omitted from the output file. The encryption
1221     algorithm NIDs can be set to -1 for no encryption, the mac
1222     iteration count can be set to 0 to omit the mac.
1223
1224     Enhance pkcs12 utility by making the -nokeys and -nocerts
1225     options work when creating a PKCS#12 file. New option -nomac
1226     to omit the mac, NONE can be set for an encryption algorithm.
1227     New code is modified to use the enhanced PKCS12_create()
1228     instead of the low level API.
1229     [Steve Henson]
1230
1231  *) Extend ASN1 encoder to support indefinite length constructed
1232     encoding. This can output sequences tags and octet strings in
1233     this form. Modify pk7_asn1.c to support indefinite length
1234     encoding. This is experimental and needs additional code to
1235     be useful, such as an ASN1 bio and some enhanced streaming
1236     PKCS#7 code.
1237
1238     Extend template encode functionality so that tagging is passed
1239     down to the template encoder.
1240     [Steve Henson]
1241
1242  *) Let 'openssl req' fail if an argument to '-newkey' is not
1243     recognized instead of using RSA as a default.
1244     [Bodo Moeller]
1245
1246  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1247     As these are not official, they are not included in "ALL";
1248     the "ECCdraft" ciphersuite group alias can be used to select them.
1249     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1250
1251  *) Add ECDH engine support.
1252     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1253
1254  *) Add ECDH in new directory crypto/ecdh/.
1255     [Douglas Stebila (Sun Microsystems Laboratories)]
1256
1257  *) Let BN_rand_range() abort with an error after 100 iterations
1258     without success (which indicates a broken PRNG).
1259     [Bodo Moeller]
1260
1261  *) Change BN_mod_sqrt() so that it verifies that the input value
1262     is really the square of the return value.  (Previously,
1263     BN_mod_sqrt would show GIGO behaviour.)
1264     [Bodo Moeller]
1265
1266  *) Add named elliptic curves over binary fields from X9.62, SECG,
1267     and WAP/WTLS; add OIDs that were still missing.
1268
1269     [Sheueling Chang Shantz and Douglas Stebila
1270     (Sun Microsystems Laboratories)]
1271
1272  *) Extend the EC library for elliptic curves over binary fields
1273     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1274     New EC_METHOD:
1275
1276          EC_GF2m_simple_method
1277
1278     New API functions:
1279
1280          EC_GROUP_new_curve_GF2m
1281          EC_GROUP_set_curve_GF2m
1282          EC_GROUP_get_curve_GF2m
1283          EC_POINT_set_affine_coordinates_GF2m
1284          EC_POINT_get_affine_coordinates_GF2m
1285          EC_POINT_set_compressed_coordinates_GF2m
1286
1287     Point compression for binary fields is disabled by default for
1288     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1289     enable it).
1290
1291     As binary polynomials are represented as BIGNUMs, various members
1292     of the EC_GROUP and EC_POINT data structures can be shared
1293     between the implementations for prime fields and binary fields;
1294     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1295     are essentially identical to their ..._GFp counterparts.
1296     (For simplicity, the '..._GFp' prefix has been dropped from
1297     various internal method names.)
1298
1299     An internal 'field_div' method (similar to 'field_mul' and
1300     'field_sqr') has been added; this is used only for binary fields.
1301
1302     [Sheueling Chang Shantz and Douglas Stebila
1303     (Sun Microsystems Laboratories)]
1304
1305  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1306     through methods ('mul', 'precompute_mult').
1307
1308     The generic implementations (now internally called 'ec_wNAF_mul'
1309     and 'ec_wNAF_precomputed_mult') remain the default if these
1310     methods are undefined.
1311
1312     [Sheueling Chang Shantz and Douglas Stebila
1313     (Sun Microsystems Laboratories)]
1314
1315  *) New function EC_GROUP_get_degree, which is defined through
1316     EC_METHOD.  For curves over prime fields, this returns the bit
1317     length of the modulus.
1318
1319     [Sheueling Chang Shantz and Douglas Stebila
1320     (Sun Microsystems Laboratories)]
1321
1322  *) New functions EC_GROUP_dup, EC_POINT_dup.
1323     (These simply call ..._new  and ..._copy).
1324
1325     [Sheueling Chang Shantz and Douglas Stebila
1326     (Sun Microsystems Laboratories)]
1327
1328  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1329     Polynomials are represented as BIGNUMs (where the sign bit is not
1330     used) in the following functions [macros]:  
1331
1332          BN_GF2m_add
1333          BN_GF2m_sub             [= BN_GF2m_add]
1334          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
1335          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
1336          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
1337          BN_GF2m_mod_inv
1338          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
1339          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
1340          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
1341          BN_GF2m_cmp             [= BN_ucmp]
1342
1343     (Note that only the 'mod' functions are actually for fields GF(2^m).
1344     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1345
1346     For some functions, an the irreducible polynomial defining a
1347     field can be given as an 'unsigned int[]' with strictly
1348     decreasing elements giving the indices of those bits that are set;
1349     i.e., p[] represents the polynomial
1350          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1351     where
1352          p[0] > p[1] > ... > p[k] = 0.
1353     This applies to the following functions:
1354
1355          BN_GF2m_mod_arr
1356          BN_GF2m_mod_mul_arr
1357          BN_GF2m_mod_sqr_arr
1358          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
1359          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
1360          BN_GF2m_mod_exp_arr
1361          BN_GF2m_mod_sqrt_arr
1362          BN_GF2m_mod_solve_quad_arr
1363          BN_GF2m_poly2arr
1364          BN_GF2m_arr2poly
1365
1366     Conversion can be performed by the following functions:
1367
1368          BN_GF2m_poly2arr
1369          BN_GF2m_arr2poly
1370
1371     bntest.c has additional tests for binary polynomial arithmetic.
1372
1373     Two implementations for BN_GF2m_mod_div() are available.
1374     The default algorithm simply uses BN_GF2m_mod_inv() and
1375     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
1376     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1377     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1378
1379     [Sheueling Chang Shantz and Douglas Stebila
1380     (Sun Microsystems Laboratories)]
1381
1382  *) Add new error code 'ERR_R_DISABLED' that can be used when some
1383     functionality is disabled at compile-time.
1384     [Douglas Stebila <douglas.stebila@sun.com>]
1385
1386  *) Change default behaviour of 'openssl asn1parse' so that more
1387     information is visible when viewing, e.g., a certificate:
1388
1389     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1390     mode the content of non-printable OCTET STRINGs is output in a
1391     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1392     avoid the appearance of a printable string.
1393     [Nils Larsch <nla@trustcenter.de>]
1394
1395  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1396     functions
1397          EC_GROUP_set_asn1_flag()
1398          EC_GROUP_get_asn1_flag()
1399          EC_GROUP_set_point_conversion_form()
1400          EC_GROUP_get_point_conversion_form()
1401     These control ASN1 encoding details:
1402     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1403       has been set to OPENSSL_EC_NAMED_CURVE.
1404     - Points are encoded in uncompressed form by default; options for
1405       asn1_for are as for point2oct, namely
1406          POINT_CONVERSION_COMPRESSED
1407          POINT_CONVERSION_UNCOMPRESSED
1408          POINT_CONVERSION_HYBRID
1409
1410     Also add 'seed' and 'seed_len' members to EC_GROUP with access
1411     functions
1412          EC_GROUP_set_seed()
1413          EC_GROUP_get0_seed()
1414          EC_GROUP_get_seed_len()
1415     This is used only for ASN1 purposes (so far).
1416     [Nils Larsch <nla@trustcenter.de>]
1417
1418  *) Add 'field_type' member to EC_METHOD, which holds the NID
1419     of the appropriate field type OID.  The new function
1420     EC_METHOD_get_field_type() returns this value.
1421     [Nils Larsch <nla@trustcenter.de>]
1422
1423  *) Add functions 
1424          EC_POINT_point2bn()
1425          EC_POINT_bn2point()
1426          EC_POINT_point2hex()
1427          EC_POINT_hex2point()
1428     providing useful interfaces to EC_POINT_point2oct() and
1429     EC_POINT_oct2point().
1430     [Nils Larsch <nla@trustcenter.de>]
1431
1432  *) Change internals of the EC library so that the functions
1433          EC_GROUP_set_generator()
1434          EC_GROUP_get_generator()
1435          EC_GROUP_get_order()
1436          EC_GROUP_get_cofactor()
1437     are implemented directly in crypto/ec/ec_lib.c and not dispatched
1438     to methods, which would lead to unnecessary code duplication when
1439     adding different types of curves.
1440     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1441
1442  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1443     arithmetic, and such that modified wNAFs are generated
1444     (which avoid length expansion in many cases).
1445     [Bodo Moeller]
1446
1447  *) Add a function EC_GROUP_check_discriminant() (defined via
1448     EC_METHOD) that verifies that the curve discriminant is non-zero.
1449
1450     Add a function EC_GROUP_check() that makes some sanity tests
1451     on a EC_GROUP, its generator and order.  This includes
1452     EC_GROUP_check_discriminant().
1453     [Nils Larsch <nla@trustcenter.de>]
1454
1455  *) Add ECDSA in new directory crypto/ecdsa/.
1456
1457     Add applications 'openssl ecparam' and 'openssl ecdsa'
1458     (these are based on 'openssl dsaparam' and 'openssl dsa').
1459
1460     ECDSA support is also included in various other files across the
1461     library.  Most notably,
1462     - 'openssl req' now has a '-newkey ecdsa:file' option;
1463     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1464     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1465       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1466       them suitable for ECDSA where domain parameters must be
1467       extracted before the specific public key;
1468     - ECDSA engine support has been added.
1469     [Nils Larsch <nla@trustcenter.de>]
1470
1471  *) Include some named elliptic curves, and add OIDs from X9.62,
1472     SECG, and WAP/WTLS.  Each curve can be obtained from the new
1473     function
1474          EC_GROUP_new_by_curve_name(),
1475     and the list of available named curves can be obtained with
1476          EC_get_builtin_curves().
1477     Also add a 'curve_name' member to EC_GROUP objects, which can be
1478     accessed via
1479         EC_GROUP_set_curve_name()
1480         EC_GROUP_get_curve_name()
1481     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1482 
1483  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1484     was actually never needed) and in BN_mul().  The removal in BN_mul()
1485     required a small change in bn_mul_part_recursive() and the addition
1486     of the functions bn_cmp_part_words(), bn_sub_part_words() and
1487     bn_add_part_words(), which do the same thing as bn_cmp_words(),
1488     bn_sub_words() and bn_add_words() except they take arrays with
1489     differing sizes.
1490     [Richard Levitte]
1491
1492 Changes between 0.9.7m and 0.9.7n  [xx XXX xxxx]
1493
1494  *) In the SSL/TLS server implementation, be strict about session ID
1495     context matching (which matters if an application uses a single
1496     external cache for different purposes).  Previously,
1497     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
1498     set.  This did ensure strict client verification, but meant that,
1499     with applications using a single external cache for quite
1500     different requirements, clients could circumvent ciphersuite
1501     restrictions for a given session ID context by starting a session
1502     in a different context.
1503     [Bodo Moeller]
1504
1505 Changes between 0.9.7l and 0.9.7m  [23 Feb 2007]
1506
1507  *) Cleanse PEM buffers before freeing them since they may contain 
1508     sensitive data.
1509     [Benjamin Bennett <ben@psc.edu>]
1510
1511  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1512     a ciphersuite string such as "DEFAULT:RSA" cannot enable
1513     authentication-only ciphersuites.
1514     [Bodo Moeller]
1515
1516  *) Since AES128 and AES256 share a single mask bit in the logic of
1517     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1518     kludge to work properly if AES128 is available and AES256 isn't.
1519     [Victor Duchovni]
1520
1521  *) Expand security boundary to match 1.1.1 module.
1522     [Steve Henson]
1523
1524  *) Remove redundant features: hash file source, editing of test vectors
1525     modify fipsld to use external fips_premain.c signature.
1526     [Steve Henson]
1527
1528  *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1529     run algorithm test programs.
1530     [Steve Henson]
1531
1532  *) Make algorithm test programs more tolerant of whitespace.
1533     [Steve Henson]
1534
1535  *) Have SSL/TLS server implementation tolerate "mismatched" record
1536     protocol version while receiving ClientHello even if the
1537     ClientHello is fragmented.  (The server can't insist on the
1538     particular protocol version it has chosen before the ServerHello
1539     message has informed the client about his choice.)
1540     [Bodo Moeller]
1541
1542  *) Load error codes if they are not already present instead of using a
1543     static variable. This allows them to be cleanly unloaded and reloaded.
1544     [Steve Henson]
1545
1546 Changes between 0.9.7k and 0.9.7l  [28 Sep 2006]
1547
1548  *) Introduce limits to prevent malicious keys being able to
1549     cause a denial of service.  (CVE-2006-2940)
1550     [Steve Henson, Bodo Moeller]
1551
1552  *) Fix ASN.1 parsing of certain invalid structures that can result
1553     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
1554
1555  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
1556     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1557
1558  *) Fix SSL client code which could crash if connecting to a
1559     malicious SSLv2 server.  (CVE-2006-4343)
1560     [Tavis Ormandy and Will Drewry, Google Security Team]
1561
1562  *) Change ciphersuite string processing so that an explicit
1563     ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1564     will no longer include "AES128-SHA"), and any other similar
1565     ciphersuite (same bitmap) from *other* protocol versions (so that
1566     "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1567     SSL 3.0/TLS 1.0 ciphersuite).  This is a backport combining
1568     changes from 0.9.8b and 0.9.8d.
1569     [Bodo Moeller]
1570
1571 Changes between 0.9.7j and 0.9.7k  [05 Sep 2006]
1572
1573  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1574     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
1575
1576  *) Change the Unix randomness entropy gathering to use poll() when
1577     possible instead of select(), since the latter has some
1578     undesirable limitations.
1579     [Darryl Miles via Richard Levitte and Bodo Moeller]
1580
1581  *) Disable rogue ciphersuites:
1582
1583      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1584      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1585      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1586
1587     The latter two were purportedly from
1588     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1589     appear there.
1590
1591     Also deactive the remaining ciphersuites from
1592     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
1593     unofficial, and the ID has long expired.
1594     [Bodo Moeller]
1595
1596  *) Fix RSA blinding Heisenbug (problems sometimes occured on
1597     dual-core machines) and other potential thread-safety issues.
1598     [Bodo Moeller]
1599
1600 Changes between 0.9.7i and 0.9.7j  [04 May 2006]
1601
1602  *) Adapt fipsld and the build system to link against the validated FIPS
1603     module in FIPS mode.
1604     [Steve Henson]
1605
1606  *) Fixes for VC++ 2005 build under Windows.
1607     [Steve Henson]
1608
1609  *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make 
1610     from a Windows bash shell such as MSYS. It is autodetected from the
1611     "config" script when run from a VC++ environment. Modify standard VC++
1612     build to use fipscanister.o from the GNU make build. 
1613     [Steve Henson]
1614
1615 Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
1616
1617  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1618     The value now differs depending on if you build for FIPS or not.
1619     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
1620     safely run with a non-FIPSed libcrypto, as it may crash because of
1621     the difference induced by this change.
1622     [Andy Polyakov]
1623
1624 Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
1625
1626  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1627     (part of SSL_OP_ALL).  This option used to disable the
1628     countermeasure against man-in-the-middle protocol-version
1629     rollback in the SSL 2.0 server implementation, which is a bad
1630     idea.  (CVE-2005-2969)
1631
1632     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1633     for Information Security, National Institute of Advanced Industrial
1634     Science and Technology [AIST], Japan)]
1635
1636  *) Minimal support for X9.31 signatures and PSS padding modes. This is
1637     mainly for FIPS compliance and not fully integrated at this stage.
1638     [Steve Henson]
1639
1640  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1641     the exponentiation using a fixed-length exponent.  (Otherwise,
1642     the information leaked through timing could expose the secret key
1643     after many signatures; cf. Bleichenbacher's attack on DSA with
1644     biased k.)
1645     [Bodo Moeller]
1646
1647  *) Make a new fixed-window mod_exp implementation the default for
1648     RSA, DSA, and DH private-key operations so that the sequence of
1649     squares and multiplies and the memory access pattern are
1650     independent of the particular secret key.  This will mitigate
1651     cache-timing and potential related attacks.
1652
1653     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1654     and this is automatically used by BN_mod_exp_mont() if the new flag
1655     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
1656     will use this BN flag for private exponents unless the flag
1657     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1658     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1659
1660     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1661
1662  *) Change the client implementation for SSLv23_method() and
1663     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1664     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1665     (Previously, the SSL 2.0 backwards compatible Client Hello
1666     message format would be used even with SSL_OP_NO_SSLv2.)
1667     [Bodo Moeller]
1668
1669  *) Add support for smime-type MIME parameter in S/MIME messages which some
1670     clients need.
1671     [Steve Henson]
1672
1673  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1674     a threadsafe manner. Modify rsa code to use new function and add calls
1675     to dsa and dh code (which had race conditions before).
1676     [Steve Henson]
1677
1678  *) Include the fixed error library code in the C error file definitions
1679     instead of fixing them up at runtime. This keeps the error code
1680     structures constant.
1681     [Steve Henson]
1682
1683 Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
1684
1685  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1686  OpenSSL 0.9.8.]
1687
1688  *) Fixes for newer kerberos headers. NB: the casts are needed because
1689     the 'length' field is signed on one version and unsigned on another
1690     with no (?) obvious way to tell the difference, without these VC++
1691     complains. Also the "definition" of FAR (blank) is no longer included
1692     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1693     some needed definitions.
1694     [Steve Henson]
1695
1696  *) Undo Cygwin change.
1697     [Ulf M�ller]
1698
1699  *) Added support for proxy certificates according to RFC 3820.
1700     Because they may be a security thread to unaware applications,
1701     they must be explicitely allowed in run-time.  See
1702     docs/HOWTO/proxy_certificates.txt for further information.
1703     [Richard Levitte]
1704
1705 Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
1706
1707  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1708     server and client random values. Previously
1709     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1710     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1711
1712     This change has negligible security impact because:
1713
1714     1. Server and client random values still have 24 bytes of pseudo random
1715        data.
1716
1717     2. Server and client random values are sent in the clear in the initial
1718        handshake.
1719
1720     3. The master secret is derived using the premaster secret (48 bytes in
1721        size for static RSA ciphersuites) as well as client server and random
1722        values.
1723
1724     The OpenSSL team would like to thank the UK NISCC for bringing this issue
1725     to our attention. 
1726
1727     [Stephen Henson, reported by UK NISCC]
1728
1729  *) Use Windows randomness collection on Cygwin.
1730     [Ulf M�ller]
1731
1732  *) Fix hang in EGD/PRNGD query when communication socket is closed
1733     prematurely by EGD/PRNGD.
1734     [Darren Tucker <dtucker@zip.com.au> via Lutz J�nicke, resolves #1014]
1735
1736  *) Prompt for pass phrases when appropriate for PKCS12 input format.
1737     [Steve Henson]
1738
1739  *) Back-port of selected performance improvements from development
1740     branch, as well as improved support for PowerPC platforms.
1741     [Andy Polyakov]
1742
1743  *) Add lots of checks for memory allocation failure, error codes to indicate
1744     failure and freeing up memory if a failure occurs.
1745     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1746
1747  *) Add new -passin argument to dgst.
1748     [Steve Henson]
1749
1750  *) Perform some character comparisons of different types in X509_NAME_cmp:
1751     this is needed for some certificates that reencode DNs into UTF8Strings
1752     (in violation of RFC3280) and can't or wont issue name rollover
1753     certificates.
1754     [Steve Henson]
1755
1756  *) Make an explicit check during certificate validation to see that
1757     the CA setting in each certificate on the chain is correct.  As a
1758     side effect always do the following basic checks on extensions,
1759     not just when there's an associated purpose to the check:
1760
1761      - if there is an unhandled critical extension (unless the user
1762        has chosen to ignore this fault)
1763      - if the path length has been exceeded (if one is set at all)
1764      - that certain extensions fit the associated purpose (if one has
1765        been given)
1766     [Richard Levitte]
1767
1768 Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
1769
1770  *) Avoid a race condition when CRLs are checked in a multi threaded 
1771     environment. This would happen due to the reordering of the revoked
1772     entries during signature checking and serial number lookup. Now the
1773     encoding is cached and the serial number sort performed under a lock.
1774     Add new STACK function sk_is_sorted().
1775     [Steve Henson]
1776
1777  *) Add Delta CRL to the extension code.
1778     [Steve Henson]
1779
1780  *) Various fixes to s3_pkt.c so alerts are sent properly.
1781     [David Holmes <d.holmes@f5.com>]
1782
1783  *) Reduce the chances of duplicate issuer name and serial numbers (in
1784     violation of RFC3280) using the OpenSSL certificate creation utilities.
1785     This is done by creating a random 64 bit value for the initial serial
1786     number when a serial number file is created or when a self signed
1787     certificate is created using 'openssl req -x509'. The initial serial
1788     number file is created using 'openssl x509 -next_serial' in CA.pl
1789     rather than being initialized to 1.
1790     [Steve Henson]
1791
1792 Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
1793
1794  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
1795     by using the Codenomicon TLS Test Tool (CVE-2004-0079)                    
1796     [Joe Orton, Steve Henson]   
1797
1798  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1799     (CVE-2004-0112)
1800     [Joe Orton, Steve Henson]   
1801
1802  *) Make it possible to have multiple active certificates with the same
1803     subject in the CA index file.  This is done only if the keyword
1804     'unique_subject' is set to 'no' in the main CA section (default
1805     if 'CA_default') of the configuration file.  The value is saved
1806     with the database itself in a separate index attribute file,
1807     named like the index file with '.attr' appended to the name.
1808     [Richard Levitte]
1809
1810  *) X509 verify fixes. Disable broken certificate workarounds when 
1811     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1812     keyUsage extension present. Don't accept CRLs with unhandled critical
1813     extensions: since verify currently doesn't process CRL extensions this
1814     rejects a CRL with *any* critical extensions. Add new verify error codes
1815     for these cases.
1816     [Steve Henson]
1817
1818  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1819     A clarification of RFC2560 will require the use of OCTET STRINGs and 
1820     some implementations cannot handle the current raw format. Since OpenSSL
1821     copies and compares OCSP nonces as opaque blobs without any attempt at
1822     parsing them this should not create any compatibility issues.
1823     [Steve Henson]
1824
1825  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1826     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1827     this HMAC (and other) operations are several times slower than OpenSSL
1828     < 0.9.7.
1829     [Steve Henson]
1830
1831  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1832     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1833
1834  *) Use the correct content when signing type "other".
1835     [Steve Henson]
1836
1837 Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
1838
1839  *) Fix various bugs revealed by running the NISCC test suite:
1840
1841     Stop out of bounds reads in the ASN1 code when presented with
1842     invalid tags (CVE-2003-0543 and CVE-2003-0544).
1843     
1844     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1845
1846     If verify callback ignores invalid public key errors don't try to check
1847     certificate signature with the NULL public key.
1848
1849     [Steve Henson]
1850
1851  *) New -ignore_err option in ocsp application to stop the server
1852     exiting on the first error in a request.
1853     [Steve Henson]
1854
1855  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1856     if the server requested one: as stated in TLS 1.0 and SSL 3.0
1857     specifications.
1858     [Steve Henson]
1859
1860  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1861     extra data after the compression methods not only for TLS 1.0
1862     but also for SSL 3.0 (as required by the specification).
1863     [Bodo Moeller; problem pointed out by Matthias Loepfe]
1864
1865  *) Change X509_certificate_type() to mark the key as exported/exportable
1866     when it's 512 *bits* long, not 512 bytes.
1867     [Richard Levitte]
1868
1869  *) Change AES_cbc_encrypt() so it outputs exact multiple of
1870     blocks during encryption.
1871     [Richard Levitte]
1872
1873  *) Various fixes to base64 BIO and non blocking I/O. On write 
1874     flushes were not handled properly if the BIO retried. On read
1875     data was not being buffered properly and had various logic bugs.
1876     This also affects blocking I/O when the data being decoded is a
1877     certain size.
1878     [Steve Henson]
1879
1880  *) Various S/MIME bugfixes and compatibility changes:
1881     output correct application/pkcs7 MIME type if
1882     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1883     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1884     of files as .eml work). Correctly handle very long lines in MIME
1885     parser.
1886     [Steve Henson]
1887
1888 Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
1889
1890  *) Countermeasure against the Klima-Pokorny-Rosa extension of
1891     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1892     a protocol version number mismatch like a decryption error
1893     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1894     [Bodo Moeller]
1895
1896  *) Turn on RSA blinding by default in the default implementation
1897     to avoid a timing attack. Applications that don't want it can call
1898     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1899     They would be ill-advised to do so in most cases.
1900     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1901
1902  *) Change RSA blinding code so that it works when the PRNG is not
1903     seeded (in this case, the secret RSA exponent is abused as
1904     an unpredictable seed -- if it is not unpredictable, there
1905     is no point in blinding anyway).  Make RSA blinding thread-safe
1906     by remembering the creator's thread ID in rsa->blinding and
1907     having all other threads use local one-time blinding factors
1908     (this requires more computation than sharing rsa->blinding, but
1909     avoids excessive locking; and if an RSA object is not shared
1910     between threads, blinding will still be very fast).
1911     [Bodo Moeller]
1912
1913  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1914     ENGINE as defaults for all supported algorithms irrespective of
1915     the 'flags' parameter. 'flags' is now honoured, so applications
1916     should make sure they are passing it correctly.
1917     [Geoff Thorpe]
1918
1919  *) Target "mingw" now allows native Windows code to be generated in
1920     the Cygwin environment as well as with the MinGW compiler.
1921     [Ulf Moeller] 
1922
1923 Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
1924
1925  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1926     via timing by performing a MAC computation even if incorrrect
1927     block cipher padding has been found.  This is a countermeasure
1928     against active attacks where the attacker has to distinguish
1929     between bad padding and a MAC verification error. (CVE-2003-0078)
1930
1931     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1932     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1933     Martin Vuagnoux (EPFL, Ilion)]
1934
1935  *) Make the no-err option work as intended.  The intention with no-err
1936     is not to have the whole error stack handling routines removed from
1937     libcrypto, it's only intended to remove all the function name and
1938     reason texts, thereby removing some of the footprint that may not
1939     be interesting if those errors aren't displayed anyway.
1940
1941     NOTE: it's still possible for any application or module to have it's
1942     own set of error texts inserted.  The routines are there, just not
1943     used by default when no-err is given.
1944     [Richard Levitte]
1945
1946  *) Add support for FreeBSD on IA64.
1947     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1948
1949  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1950     Kerberos function mit_des_cbc_cksum().  Before this change,
1951     the value returned by DES_cbc_cksum() was like the one from
1952     mit_des_cbc_cksum(), except the bytes were swapped.
1953     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1954
1955  *) Allow an application to disable the automatic SSL chain building.
1956     Before this a rather primitive chain build was always performed in
1957     ssl3_output_cert_chain(): an application had no way to send the 
1958     correct chain if the automatic operation produced an incorrect result.
1959
1960     Now the chain builder is disabled if either:
1961
1962     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1963
1964     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1965
1966     The reasoning behind this is that an application would not want the
1967     auto chain building to take place if extra chain certificates are
1968     present and it might also want a means of sending no additional
1969     certificates (for example the chain has two certificates and the
1970     root is omitted).
1971     [Steve Henson]
1972
1973  *) Add the possibility to build without the ENGINE framework.
1974     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1975
1976  *) Under Win32 gmtime() can return NULL: check return value in
1977     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1978     [Steve Henson]
1979
1980  *) DSA routines: under certain error conditions uninitialized BN objects
1981     could be freed. Solution: make sure initialization is performed early
1982     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1983     Nils Larsch <nla@trustcenter.de> via PR#459)
1984     [Lutz Jaenicke]
1985
1986  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1987     checked on reconnect on the client side, therefore session resumption
1988     could still fail with a "ssl session id is different" error. This
1989     behaviour is masked when SSL_OP_ALL is used due to
1990     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1991     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1992     followup to PR #377.
1993     [Lutz Jaenicke]
1994
1995  *) IA-32 assembler support enhancements: unified ELF targets, support
1996     for SCO/Caldera platforms, fix for Cygwin shared build.
1997     [Andy Polyakov]
1998
1999  *) Add support for FreeBSD on sparc64.  As a consequence, support for
2000     FreeBSD on non-x86 processors is separate from x86 processors on
2001     the config script, much like the NetBSD support.
2002     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2003
2004 Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
2005
2006  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2007  OpenSSL 0.9.7.]
2008
2009  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2010     code (06) was taken as the first octet of the session ID and the last
2011     octet was ignored consequently. As a result SSLv2 client side session
2012     caching could not have worked due to the session ID mismatch between
2013     client and server.
2014     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2015     PR #377.
2016     [Lutz Jaenicke]
2017
2018  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2019     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
2020     removed entirely.
2021     [Richard Levitte]
2022
2023  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
2024     seems that in spite of existing for more than a year, many application
2025     author have done nothing to provide the necessary callbacks, which
2026     means that this particular engine will not work properly anywhere.
2027     This is a very unfortunate situation which forces us, in the name
2028     of usability, to give the hw_ncipher.c a static lock, which is part
2029     of libcrypto.
2030     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
2031     appear in 0.9.8 or later.  We EXPECT application authors to have
2032     dealt properly with this when 0.9.8 is released (unless we actually
2033     make such changes in the libcrypto locking code that changes will
2034     have to be made anyway).
2035     [Richard Levitte]
2036
2037  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2038     octets have been read, EOF or an error occurs. Without this change
2039     some truncated ASN1 structures will not produce an error.
2040     [Steve Henson]
2041
2042  *) Disable Heimdal support, since it hasn't been fully implemented.
2043     Still give the possibility to force the use of Heimdal, but with
2044     warnings and a request that patches get sent to openssl-dev.
2045     [Richard Levitte]
2046
2047  *) Add the VC-CE target, introduce the WINCE sysname, and add
2048     INSTALL.WCE and appropriate conditionals to make it build.
2049     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2050
2051  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2052     cygssl-x.y.z.dll, where x, y and z are the major, minor and
2053     edit numbers of the version.
2054     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2055
2056  *) Introduce safe string copy and catenation functions
2057     (BUF_strlcpy() and BUF_strlcat()).
2058     [Ben Laurie (CHATS) and Richard Levitte]
2059
2060  *) Avoid using fixed-size buffers for one-line DNs.
2061     [Ben Laurie (CHATS)]
2062
2063  *) Add BUF_MEM_grow_clean() to avoid information leakage when
2064     resizing buffers containing secrets, and use where appropriate.
2065     [Ben Laurie (CHATS)]
2066
2067  *) Avoid using fixed size buffers for configuration file location.
2068     [Ben Laurie (CHATS)]
2069
2070  *) Avoid filename truncation for various CA files.
2071     [Ben Laurie (CHATS)]
2072
2073  *) Use sizeof in preference to magic numbers.
2074     [Ben Laurie (CHATS)]
2075
2076  *) Avoid filename truncation in cert requests.
2077     [Ben Laurie (CHATS)]
2078
2079  *) Add assertions to check for (supposedly impossible) buffer
2080     overflows.
2081     [Ben Laurie (CHATS)]
2082
2083  *) Don't cache truncated DNS entries in the local cache (this could
2084     potentially lead to a spoofing attack).
2085     [Ben Laurie (CHATS)]
2086
2087  *) Fix various buffers to be large enough for hex/decimal
2088     representations in a platform independent manner.
2089     [Ben Laurie (CHATS)]
2090
2091  *) Add CRYPTO_realloc_clean() to avoid information leakage when
2092     resizing buffers containing secrets, and use where appropriate.
2093     [Ben Laurie (CHATS)]
2094
2095  *) Add BIO_indent() to avoid much slightly worrying code to do
2096     indents.
2097     [Ben Laurie (CHATS)]
2098
2099  *) Convert sprintf()/BIO_puts() to BIO_printf().
2100     [Ben Laurie (CHATS)]
2101
2102  *) buffer_gets() could terminate with the buffer only half
2103     full. Fixed.
2104     [Ben Laurie (CHATS)]
2105
2106  *) Add assertions to prevent user-supplied crypto functions from
2107     overflowing internal buffers by having large block sizes, etc.
2108     [Ben Laurie (CHATS)]
2109
2110  *) New OPENSSL_assert() macro (similar to assert(), but enabled
2111     unconditionally).
2112     [Ben Laurie (CHATS)]
2113
2114  *) Eliminate unused copy of key in RC4.
2115     [Ben Laurie (CHATS)]
2116
2117  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2118     [Ben Laurie (CHATS)]
2119
2120  *) Fix off-by-one error in EGD path.
2121     [Ben Laurie (CHATS)]
2122
2123  *) If RANDFILE path is too long, ignore instead of truncating.
2124     [Ben Laurie (CHATS)]
2125
2126  *) Eliminate unused and incorrectly sized X.509 structure
2127     CBCParameter.
2128     [Ben Laurie (CHATS)]
2129
2130  *) Eliminate unused and dangerous function knumber().
2131     [Ben Laurie (CHATS)]
2132
2133  *) Eliminate unused and dangerous structure, KSSL_ERR.
2134     [Ben Laurie (CHATS)]
2135
2136  *) Protect against overlong session ID context length in an encoded
2137     session object. Since these are local, this does not appear to be
2138     exploitable.
2139     [Ben Laurie (CHATS)]
2140
2141  *) Change from security patch (see 0.9.6e below) that did not affect
2142     the 0.9.6 release series:
2143
2144     Remote buffer overflow in SSL3 protocol - an attacker could
2145     supply an oversized master key in Kerberos-enabled versions.
2146     (CVE-2002-0657)
2147     [Ben Laurie (CHATS)]
2148
2149  *) Change the SSL kerb5 codes to match RFC 2712.
2150     [Richard Levitte]
2151
2152  *) Make -nameopt work fully for req and add -reqopt switch.
2153     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2154
2155  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2156     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2157
2158  *) Make sure tests can be performed even if the corresponding algorithms
2159     have been removed entirely.  This was also the last step to make
2160     OpenSSL compilable with DJGPP under all reasonable conditions.
2161     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2162
2163  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2164     to allow version independent disabling of normally unselected ciphers,
2165     which may be activated as a side-effect of selecting a single cipher.
2166
2167     (E.g., cipher list string "RSA" enables ciphersuites that are left
2168     out of "ALL" because they do not provide symmetric encryption.
2169     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2170     [Lutz Jaenicke, Bodo Moeller]
2171
2172  *) Add appropriate support for separate platform-dependent build
2173     directories.  The recommended way to make a platform-dependent
2174     build directory is the following (tested on Linux), maybe with
2175     some local tweaks:
2176
2177	# Place yourself outside of the OpenSSL source tree.  In
2178	# this example, the environment variable OPENSSL_SOURCE
2179	# is assumed to contain the absolute OpenSSL source directory.
2180	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2181	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2182	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2183		mkdir -p `dirname $F`
2184		ln -s $OPENSSL_SOURCE/$F $F
2185	done
2186
2187     To be absolutely sure not to disturb the source tree, a "make clean"
2188     is a good thing.  If it isn't successfull, don't worry about it,
2189     it probably means the source directory is very clean.
2190     [Richard Levitte]
2191
2192  *) Make sure any ENGINE control commands make local copies of string
2193     pointers passed to them whenever necessary. Otherwise it is possible
2194     the caller may have overwritten (or deallocated) the original string
2195     data when a later ENGINE operation tries to use the stored values.
2196     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
2197
2198  *) Improve diagnostics in file reading and command-line digests.
2199     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2200
2201  *) Add AES modes CFB and OFB to the object database.  Correct an
2202     error in AES-CFB decryption.
2203     [Richard Levitte]
2204
2205  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
2206     allows existing EVP_CIPHER_CTX structures to be reused after
2207     calling EVP_*Final(). This behaviour is used by encryption
2208     BIOs and some applications. This has the side effect that
2209     applications must explicitly clean up cipher contexts with
2210     EVP_CIPHER_CTX_cleanup() or they will leak memory.
2211     [Steve Henson]
2212
2213  *) Check the values of dna and dnb in bn_mul_recursive before calling
2214     bn_mul_comba (a non zero value means the a or b arrays do not contain
2215     n2 elements) and fallback to bn_mul_normal if either is not zero.
2216     [Steve Henson]
2217
2218  *) Fix escaping of non-ASCII characters when using the -subj option
2219     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2220     [Lutz Jaenicke]
2221
2222  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2223     form for "surname", serialNumber has no short form.
2224     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2225     therefore remove "mail" short name for "internet 7".
2226     The OID for unique identifiers in X509 certificates is
2227     x500UniqueIdentifier, not uniqueIdentifier.
2228     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2229     [Lutz Jaenicke]
2230
2231  *) Add an "init" command to the ENGINE config module and auto initialize
2232     ENGINEs. Without any "init" command the ENGINE will be initialized 
2233     after all ctrl commands have been executed on it. If init=1 the 
2234     ENGINE is initailized at that point (ctrls before that point are run
2235     on the uninitialized ENGINE and after on the initialized one). If
2236     init=0 then the ENGINE will not be iniatialized at all.
2237     [Steve Henson]
2238
2239  *) Fix the 'app_verify_callback' interface so that the user-defined
2240     argument is actually passed to the callback: In the
2241     SSL_CTX_set_cert_verify_callback() prototype, the callback
2242     declaration has been changed from
2243          int (*cb)()
2244     into
2245          int (*cb)(X509_STORE_CTX *,void *);
2246     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2247          i=s->ctx->app_verify_callback(&ctx)
2248     has been changed into
2249          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2250
2251     To update applications using SSL_CTX_set_cert_verify_callback(),
2252     a dummy argument can be added to their callback functions.
2253     [D. K. Smetters <smetters@parc.xerox.com>]
2254
2255  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2256     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2257
2258  *) Add and OPENSSL_LOAD_CONF define which will cause
2259     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2260     This allows older applications to transparently support certain
2261     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2262     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2263     load the config file and OPENSSL_add_all_algorithms_conf() which will
2264     always load it have also been added.
2265     [Steve Henson]
2266
2267  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2268     Adjust NIDs and EVP layer.
2269     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2270
2271  *) Config modules support in openssl utility.
2272
2273     Most commands now load modules from the config file,
2274     though in a few (such as version) this isn't done 
2275     because it couldn't be used for anything.
2276
2277     In the case of ca and req the config file used is
2278     the same as the utility itself: that is the -config
2279     command line option can be used to specify an
2280     alternative file.
2281     [Steve Henson]
2282
2283  *) Move default behaviour from OPENSSL_config(). If appname is NULL
2284     use "openssl_conf" if filename is NULL use default openssl config file.
2285     [Steve Henson]
2286
2287  *) Add an argument to OPENSSL_config() to allow the use of an alternative
2288     config section name. Add a new flag to tolerate a missing config file
2289     and move code to CONF_modules_load_file().
2290     [Steve Henson]
2291
2292  *) Support for crypto accelerator cards from Accelerated Encryption
2293     Processing, www.aep.ie.  (Use engine 'aep')
2294     The support was copied from 0.9.6c [engine] and adapted/corrected
2295     to work with the new engine framework.
2296     [AEP Inc. and Richard Levitte]
2297
2298  *) Support for SureWare crypto accelerator cards from Baltimore
2299     Technologies.  (Use engine 'sureware')
2300     The support was copied from 0.9.6c [engine] and adapted
2301     to work with the new engine framework.
2302     [Richard Levitte]
2303
2304  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2305     make the newer ENGINE framework commands for the CHIL engine work.
2306     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2307
2308  *) Make it possible to produce shared libraries on ReliantUNIX.
2309     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2310
2311  *) Add the configuration target debug-linux-ppro.
2312     Make 'openssl rsa' use the general key loading routines
2313     implemented in apps.c, and make those routines able to
2314     handle the key format FORMAT_NETSCAPE and the variant
2315     FORMAT_IISSGC.
2316     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2317
2318 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2319     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2320
2321  *) Add -keyform to rsautl, and document -engine.
2322     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2323
2324  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2325     BIO_R_NO_SUCH_FILE error code rather than the generic
2326     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2327     [Ben Laurie]
2328
2329  *) Add new functions
2330          ERR_peek_last_error
2331          ERR_peek_last_error_line
2332          ERR_peek_last_error_line_data.
2333     These are similar to
2334          ERR_peek_error
2335          ERR_peek_error_line
2336          ERR_peek_error_line_data,
2337     but report on the latest error recorded rather than the first one
2338     still in the error queue.
2339     [Ben Laurie, Bodo Moeller]
2340        
2341  *) default_algorithms option in ENGINE config module. This allows things
2342     like:
2343     default_algorithms = ALL
2344     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2345     [Steve Henson]
2346
2347  *) Prelminary ENGINE config module.
2348     [Steve Henson]
2349
2350  *) New experimental application configuration code.
2351     [Steve Henson]
2352
2353  *) Change the AES code to follow the same name structure as all other
2354     symmetric ciphers, and behave the same way.  Move everything to
2355     the directory crypto/aes, thereby obsoleting crypto/rijndael.
2356     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2357
2358  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2359     [Ben Laurie and Theo de Raadt]
2360
2361  *) Add option to output public keys in req command.
2362     [Massimiliano Pala madwolf@openca.org]
2363
2364  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2365     (up to about 10% better than before for P-192 and P-224).
2366     [Bodo Moeller]
2367
2368  *) New functions/macros
2369
2370          SSL_CTX_set_msg_callback(ctx, cb)
2371          SSL_CTX_set_msg_callback_arg(ctx, arg)
2372          SSL_set_msg_callback(ssl, cb)
2373          SSL_set_msg_callback_arg(ssl, arg)
2374
2375     to request calling a callback function
2376
2377          void cb(int write_p, int version, int content_type,
2378                  const void *buf, size_t len, SSL *ssl, void *arg)
2379
2380     whenever a protocol message has been completely received
2381     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
2382     protocol version  according to which the SSL library interprets
2383     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2384     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
2385     the content type as defined in the SSL 3.0/TLS 1.0 protocol
2386     specification (change_cipher_spec(20), alert(21), handshake(22)).
2387     'buf' and 'len' point to the actual message, 'ssl' to the
2388     SSL object, and 'arg' is the application-defined value set by
2389     SSL[_CTX]_set_msg_callback_arg().
2390
2391     'openssl s_client' and 'openssl s_server' have new '-msg' options
2392     to enable a callback that displays all protocol messages.
2393     [Bodo Moeller]
2394
2395  *) Change the shared library support so shared libraries are built as
2396     soon as the corresponding static library is finished, and thereby get
2397     openssl and the test programs linked against the shared library.
2398     This still only happens when the keyword "shard" has been given to
2399     the configuration scripts.
2400
2401     NOTE: shared library support is still an experimental thing, and
2402     backward binary compatibility is still not guaranteed.
2403     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2404
2405  *) Add support for Subject Information Access extension.
2406     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2407
2408  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2409     additional bytes when new memory had to be allocated, not just
2410     when reusing an existing buffer.
2411     [Bodo Moeller]
2412
2413  *) New command line and configuration option 'utf8' for the req command.
2414     This allows field values to be specified as UTF8 strings.
2415     [Steve Henson]
2416
2417  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2418     runs for the former and machine-readable output for the latter.
2419     [Ben Laurie]
2420
2421  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
2422     of the e-mail address in the DN (i.e., it will go into a certificate
2423     extension only).  The new configuration file option 'email_in_dn = no'
2424     has the same effect.
2425     [Massimiliano Pala madwolf@openca.org]
2426
2427  *) Change all functions with names starting with des_ to be starting
2428     with DES_ instead.  Add wrappers that are compatible with libdes,
2429     but are named _ossl_old_des_*.  Finally, add macros that map the
2430     des_* symbols to the corresponding _ossl_old_des_* if libdes
2431     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
2432     desired, the des_* symbols will be mapped to DES_*, with one
2433     exception.
2434
2435     Since we provide two compatibility mappings, the user needs to
2436     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2437     compatibility is desired.  The default (i.e., when that macro
2438     isn't defined) is OpenSSL 0.9.6c compatibility.
2439
2440     There are also macros that enable and disable the support of old
2441     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2442     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
2443     are defined, the default will apply: to support the old des routines.
2444
2445     In either case, one must include openssl/des.h to get the correct
2446     definitions.  Do not try to just include openssl/des_old.h, that
2447     won't work.
2448
2449     NOTE: This is a major break of an old API into a new one.  Software
2450     authors are encouraged to switch to the DES_ style functions.  Some
2451     time in the future, des_old.h and the libdes compatibility functions
2452     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2453     default), and then completely removed.
2454     [Richard Levitte]
2455
2456  *) Test for certificates which contain unsupported critical extensions.
2457     If such a certificate is found during a verify operation it is 
2458     rejected by default: this behaviour can be overridden by either
2459     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2460     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2461     X509_supported_extension() has also been added which returns 1 if a
2462     particular extension is supported.
2463     [Steve Henson]
2464
2465  *) Modify the behaviour of EVP cipher functions in similar way to digests
2466     to retain compatibility with existing code.
2467     [Steve Henson]
2468
2469  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2470     compatibility with existing code. In particular the 'ctx' parameter does
2471     not have to be to be initialized before the call to EVP_DigestInit() and
2472     it is tidied up after a call to EVP_DigestFinal(). New function
2473     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2474     EVP_MD_CTX_copy() changed to not require the destination to be
2475     initialized valid and new function EVP_MD_CTX_copy_ex() added which
2476     requires the destination to be valid.
2477
2478     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2479     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2480     [Steve Henson]
2481
2482  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2483     so that complete 'Handshake' protocol structures are kept in memory
2484     instead of overwriting 'msg_type' and 'length' with 'body' data.
2485     [Bodo Moeller]
2486
2487  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2488     [Massimo Santin via Richard Levitte]
2489
2490  *) Major restructuring to the underlying ENGINE code. This includes
2491     reduction of linker bloat, separation of pure "ENGINE" manipulation
2492     (initialisation, etc) from functionality dealing with implementations
2493     of specific crypto iterfaces. This change also introduces integrated
2494     support for symmetric ciphers and digest implementations - so ENGINEs
2495     can now accelerate these by providing EVP_CIPHER and EVP_MD
2496     implementations of their own. This is detailed in crypto/engine/README
2497     as it couldn't be adequately described here. However, there are a few
2498     API changes worth noting - some RSA, DSA, DH, and RAND functions that
2499     were changed in the original introduction of ENGINE code have now
2500     reverted back - the hooking from this code to ENGINE is now a good
2501     deal more passive and at run-time, operations deal directly with
2502     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2503     dereferencing through an ENGINE pointer any more. Also, the ENGINE
2504     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2505     they were not being used by the framework as there is no concept of a
2506     BIGNUM_METHOD and they could not be generalised to the new
2507     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2508     ENGINE_cpy() has been removed as it cannot be consistently defined in
2509     the new code.
2510     [Geoff Thorpe]
2511
2512  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2513     [Steve Henson]
2514
2515  *) Change mkdef.pl to sort symbols that get the same entry number,
2516     and make sure the automatically generated functions ERR_load_*
2517     become part of libeay.num as well.
2518     [Richard Levitte]
2519
2520  *) New function SSL_renegotiate_pending().  This returns true once
2521     renegotiation has been requested (either SSL_renegotiate() call
2522     or HelloRequest/ClientHello receveived from the peer) and becomes
2523     false once a handshake has been completed.
2524     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2525     sends a HelloRequest, but does not ensure that a handshake takes
2526     place.  SSL_renegotiate_pending() is useful for checking if the
2527     client has followed the request.)
2528     [Bodo Moeller]
2529
2530  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2531     By default, clients may request session resumption even during
2532     renegotiation (if session ID contexts permit); with this option,
2533     session resumption is possible only in the first handshake.
2534
2535     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
2536     more bits available for options that should not be part of
2537     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2538     [Bodo Moeller]
2539
2540  *) Add some demos for certificate and certificate request creation.
2541     [Steve Henson]
2542
2543  *) Make maximum certificate chain size accepted from the peer application
2544     settable (SSL*_get/set_max_cert_list()), as proposed by
2545     "Douglas E. Engert" <deengert@anl.gov>.
2546     [Lutz Jaenicke]
2547
2548  *) Add support for shared libraries for Unixware-7
2549     (Boyd Lynn Gerber <gerberb@zenez.com>).
2550     [Lutz Jaenicke]
2551
2552  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2553     be done prior to destruction. Use this to unload error strings from
2554     ENGINEs that load their own error strings. NB: This adds two new API
2555     functions to "get" and "set" this destroy handler in an ENGINE.
2556     [Geoff Thorpe]
2557
2558  *) Alter all existing ENGINE implementations (except "openssl" and
2559     "openbsd") to dynamically instantiate their own error strings. This
2560     makes them more flexible to be built both as statically-linked ENGINEs
2561     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2562     Also, add stub code to each that makes building them as self-contained
2563     shared-libraries easier (see README.ENGINE).
2564     [Geoff Thorpe]
2565
2566  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2567     implementations into applications that are completely implemented in
2568     self-contained shared-libraries. The "dynamic" ENGINE exposes control
2569     commands that can be used to configure what shared-library to load and
2570     to control aspects of the way it is handled. Also, made an update to
2571     the README.ENGINE file that brings its information up-to-date and
2572     provides some information and instructions on the "dynamic" ENGINE
2573     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2574     [Geoff Thorpe]
2575
2576  *) Make it possible to unload ranges of ERR strings with a new
2577     "ERR_unload_strings" function.
2578     [Geoff Thorpe]
2579
2580  *) Add a copy() function to EVP_MD.
2581     [Ben Laurie]
2582
2583  *) Make EVP_MD routines take a context pointer instead of just the
2584     md_data void pointer.
2585     [Ben Laurie]
2586
2587  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2588     that the digest can only process a single chunk of data
2589     (typically because it is provided by a piece of
2590     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2591     is only going to provide a single chunk of data, and hence the
2592     framework needn't accumulate the data for oneshot drivers.
2593     [Ben Laurie]
2594
2595  *) As with "ERR", make it possible to replace the underlying "ex_data"
2596     functions. This change also alters the storage and management of global
2597     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2598     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2599     index counters. The API functions that use this state have been changed
2600     to take a "class_index" rather than pointers to the class's local STACK
2601     and counter, and there is now an API function to dynamically create new
2602     classes. This centralisation allows us to (a) plug a lot of the
2603     thread-safety problems that existed, and (b) makes it possible to clean
2604     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2605     such data would previously have always leaked in application code and
2606     workarounds were in place to make the memory debugging turn a blind eye
2607     to it. Application code that doesn't use this new function will still
2608     leak as before, but their memory debugging output will announce it now
2609     rather than letting it slide.
2610
2611     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2612     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2613     has a return value to indicate success or failure.
2614     [Geoff Thorpe]
2615
2616  *) Make it possible to replace the underlying "ERR" functions such that the
2617     global state (2 LHASH tables and 2 locks) is only used by the "default"
2618     implementation. This change also adds two functions to "get" and "set"
2619     the implementation prior to it being automatically set the first time
2620     any other ERR function takes place. Ie. an application can call "get",
2621     pass the return value to a module it has just loaded, and that module
2622     can call its own "set" function using that value. This means the
2623     module's "ERR" operations will use (and modify) the error state in the
2624     application and not in its own statically linked copy of OpenSSL code.
2625     [Geoff Thorpe]
2626
2627  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2628     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2629     the operation, and provides a more encapsulated way for external code
2630     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2631     to use these functions rather than manually incrementing the counts.
2632
2633     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2634     [Geoff Thorpe]
2635
2636  *) Add EVP test program.
2637     [Ben Laurie]
2638
2639  *) Add symmetric cipher support to ENGINE. Expect the API to change!
2640     [Ben Laurie]
2641
2642  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2643     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2644     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2645     These allow a CRL to be built without having to access X509_CRL fields
2646     directly. Modify 'ca' application to use new functions.
2647     [Steve Henson]
2648
2649  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2650     bug workarounds. Rollback attack detection is a security feature.
2651     The problem will only arise on OpenSSL servers when TLSv1 is not
2652     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2653     Software authors not wanting to support TLSv1 will have special reasons
2654     for their choice and can explicitly enable this option.
2655     [Bodo Moeller, Lutz Jaenicke]
2656
2657  *) Rationalise EVP so it can be extended: don't include a union of
2658     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2659     (similar to those existing for EVP_CIPHER_CTX).
2660     Usage example:
2661
2662         EVP_MD_CTX md;
2663
2664         EVP_MD_CTX_init(&md);             /* new function call */
2665         EVP_DigestInit(&md, EVP_sha1());
2666         EVP_DigestUpdate(&md, in, len);
2667         EVP_DigestFinal(&md, out, NULL);
2668         EVP_MD_CTX_cleanup(&md);          /* new function call */
2669
2670     [Ben Laurie]
2671
2672  *) Make DES key schedule conform to the usual scheme, as well as
2673     correcting its structure. This means that calls to DES functions
2674     now have to pass a pointer to a des_key_schedule instead of a
2675     plain des_key_schedule (which was actually always a pointer
2676     anyway): E.g.,
2677
2678         des_key_schedule ks;
2679
2680	 des_set_key_checked(..., &ks);
2681	 des_ncbc_encrypt(..., &ks, ...);
2682
2683     (Note that a later change renames 'des_...' into 'DES_...'.)
2684     [Ben Laurie]
2685
2686  *) Initial reduction of linker bloat: the use of some functions, such as
2687     PEM causes large amounts of unused functions to be linked in due to
2688     poor organisation. For example pem_all.c contains every PEM function
2689     which has a knock on effect of linking in large amounts of (unused)
2690     ASN1 code. Grouping together similar functions and splitting unrelated
2691     functions prevents this.
2692     [Steve Henson]
2693
2694  *) Cleanup of EVP macros.
2695     [Ben Laurie]
2696
2697  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2698     correct _ecb suffix.
2699     [Ben Laurie]
2700
2701  *) Add initial OCSP responder support to ocsp application. The
2702     revocation information is handled using the text based index
2703     use by the ca application. The responder can either handle
2704     requests generated internally, supplied in files (for example
2705     via a CGI script) or using an internal minimal server.
2706     [Steve Henson]
2707
2708  *) Add configuration choices to get zlib compression for TLS.
2709     [Richard Levitte]
2710
2711  *) Changes to Kerberos SSL for RFC 2712 compliance:
2712     1.  Implemented real KerberosWrapper, instead of just using
2713         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2714     2.  Implemented optional authenticator field of KerberosWrapper.
2715
2716     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2717     and authenticator structs; see crypto/krb5/.
2718
2719     Generalized Kerberos calls to support multiple Kerberos libraries.
2720     [Vern Staats <staatsvr@asc.hpc.mil>,
2721      Jeffrey Altman <jaltman@columbia.edu>
2722      via Richard Levitte]
2723
2724  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2725     already does with RSA. testdsa.h now has 'priv_key/pub_key'
2726     values for each of the key sizes rather than having just
2727     parameters (and 'speed' generating keys each time).
2728     [Geoff Thorpe]
2729
2730  *) Speed up EVP routines.
2731     Before:
2732encrypt
2733type              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
2734des-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
2735des-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
2736des-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
2737decrypt
2738des-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
2739des-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
2740des-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
2741     After:
2742encrypt
2743des-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
2744decrypt
2745des-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
2746     [Ben Laurie]
2747
2748  *) Added the OS2-EMX target.
2749     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2750
2751  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2752     to support NCONF routines in extension code. New function CONF_set_nconf()
2753     to allow functions which take an NCONF to also handle the old LHASH
2754     structure: this means that the old CONF compatible routines can be
2755     retained (in particular wrt extensions) without having to duplicate the
2756     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2757     [Steve Henson]
2758
2759  *) Enhance the general user interface with mechanisms for inner control
2760     and with possibilities to have yes/no kind of prompts.
2761     [Richard Levitte]
2762
2763  *) Change all calls to low level digest routines in the library and
2764     applications to use EVP. Add missing calls to HMAC_cleanup() and
2765     don't assume HMAC_CTX can be copied using memcpy().
2766     [Verdon Walker <VWalker@novell.com>, Steve Henson]
2767
2768  *) Add the possibility to control engines through control names but with
2769     arbitrary arguments instead of just a string.
2770     Change the key loaders to take a UI_METHOD instead of a callback
2771     function pointer.  NOTE: this breaks binary compatibility with earlier
2772     versions of OpenSSL [engine].
2773     Adapt the nCipher code for these new conditions and add a card insertion
2774     callback.
2775     [Richard Levitte]
2776
2777  *) Enhance the general user interface with mechanisms to better support
2778     dialog box interfaces, application-defined prompts, the possibility
2779     to use defaults (for example default passwords from somewhere else)
2780     and interrupts/cancellations.
2781     [Richard Levitte]
2782
2783  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2784     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2785     [Steve Henson]
2786
2787  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2788     tidy up some unnecessarily weird code in 'sk_new()').
2789     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2790
2791  *) Change the key loading routines for ENGINEs to use the same kind
2792     callback (pem_password_cb) as all other routines that need this
2793     kind of callback.
2794     [Richard Levitte]
2795
2796  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2797     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2798     than this minimum value is recommended.
2799     [Lutz Jaenicke]
2800
2801  *) New random seeder for OpenVMS, using the system process statistics
2802     that are easily reachable.
2803     [Richard Levitte]
2804
2805  *) Windows apparently can't transparently handle global
2806     variables defined in DLLs. Initialisations such as:
2807
2808        const ASN1_ITEM *it = &ASN1_INTEGER_it;
2809
2810     wont compile. This is used by the any applications that need to
2811     declare their own ASN1 modules. This was fixed by adding the option
2812     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2813     needed for static libraries under Win32.
2814     [Steve Henson]
2815
2816  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2817     setting of purpose and trust fields. New X509_STORE trust and
2818     purpose functions and tidy up setting in other SSL functions.
2819     [Steve Henson]
2820
2821  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2822     structure. These are inherited by X509_STORE_CTX when it is 
2823     initialised. This allows various defaults to be set in the
2824     X509_STORE structure (such as flags for CRL checking and custom
2825     purpose or trust settings) for functions which only use X509_STORE_CTX
2826     internally such as S/MIME.
2827
2828     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2829     trust settings if they are not set in X509_STORE. This allows X509_STORE
2830     purposes and trust (in S/MIME for example) to override any set by default.
2831
2832     Add command line options for CRL checking to smime, s_client and s_server
2833     applications.
2834     [Steve Henson]
2835
2836  *) Initial CRL based revocation checking. If the CRL checking flag(s)
2837     are set then the CRL is looked up in the X509_STORE structure and
2838     its validity and signature checked, then if the certificate is found
2839     in the CRL the verify fails with a revoked error.
2840
2841     Various new CRL related callbacks added to X509_STORE_CTX structure.
2842
2843     Command line options added to 'verify' application to support this.
2844
2845     This needs some additional work, such as being able to handle multiple
2846     CRLs with different times, extension based lookup (rather than just
2847     by subject name) and ultimately more complete V2 CRL extension
2848     handling.
2849     [Steve Henson]
2850
2851  *) Add a general user interface API (crypto/ui/).  This is designed
2852     to replace things like des_read_password and friends (backward
2853     compatibility functions using this new API are provided).
2854     The purpose is to remove prompting functions from the DES code
2855     section as well as provide for prompting through dialog boxes in
2856     a window system and the like.
2857     [Richard Levitte]
2858
2859  *) Add "ex_data" support to ENGINE so implementations can add state at a
2860     per-structure level rather than having to store it globally.
2861     [Geoff]
2862
2863  *) Make it possible for ENGINE structures to be copied when retrieved by
2864     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2865     This causes the "original" ENGINE structure to act like a template,
2866     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2867     operational state can be localised to each ENGINE structure, despite the
2868     fact they all share the same "methods". New ENGINE structures returned in
2869     this case have no functional references and the return value is the single
2870     structural reference. This matches the single structural reference returned
2871     by ENGINE_by_id() normally, when it is incremented on the pre-existing
2872     ENGINE structure.
2873     [Geoff]
2874
2875  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2876     needs to match any other type at all we need to manually clear the
2877     tag cache.
2878     [Steve Henson]
2879
2880  *) Changes to the "openssl engine" utility to include;
2881     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2882       about an ENGINE's available control commands.
2883     - executing control commands from command line arguments using the
2884       '-pre' and '-post' switches. '-post' is only used if '-t' is
2885       specified and the ENGINE is successfully initialised. The syntax for
2886       the individual commands are colon-separated, for example;
2887	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2888     [Geoff]
2889
2890  *) New dynamic control command support for ENGINEs. ENGINEs can now
2891     declare their own commands (numbers), names (strings), descriptions,
2892     and input types for run-time discovery by calling applications. A
2893     subset of these commands are implicitly classed as "executable"
2894     depending on their input type, and only these can be invoked through
2895     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2896     can be based on user input, config files, etc). The distinction is
2897     that "executable" commands cannot return anything other than a boolean
2898     result and can only support numeric or string input, whereas some
2899     discoverable commands may only be for direct use through
2900     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2901     pointers, or other custom uses. The "executable" commands are to
2902     support parameterisations of ENGINE behaviour that can be
2903     unambiguously defined by ENGINEs and used consistently across any
2904     OpenSSL-based application. Commands have been added to all the
2905     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2906     control over shared-library paths without source code alterations.
2907     [Geoff]
2908
2909  *) Changed all ENGINE implementations to dynamically allocate their
2910     ENGINEs rather than declaring them statically. Apart from this being
2911     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2912     this also allows the implementations to compile without using the
2913     internal engine_int.h header.
2914     [Geoff]
2915
2916  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2917     'const' value. Any code that should be able to modify a RAND_METHOD
2918     should already have non-const pointers to it (ie. they should only
2919     modify their own ones).
2920     [Geoff]
2921
2922  *) Made a variety of little tweaks to the ENGINE code.
2923     - "atalla" and "ubsec" string definitions were moved from header files
2924       to C code. "nuron" string definitions were placed in variables
2925       rather than hard-coded - allowing parameterisation of these values
2926       later on via ctrl() commands.
2927     - Removed unused "#if 0"'d code.
2928     - Fixed engine list iteration code so it uses ENGINE_free() to release
2929       structural references.
2930     - Constified the RAND_METHOD element of ENGINE structures.
2931     - Constified various get/set functions as appropriate and added
2932       missing functions (including a catch-all ENGINE_cpy that duplicates
2933       all ENGINE values onto a new ENGINE except reference counts/state).
2934     - Removed NULL parameter checks in get/set functions. Setting a method
2935       or function to NULL is a way of cancelling out a previously set
2936       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
2937       and doesn't justify the extra error symbols and code.
2938     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2939       flags from engine_int.h to engine.h.
2940     - Changed prototypes for ENGINE handler functions (init(), finish(),
2941       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2942     [Geoff]
2943
2944  *) Implement binary inversion algorithm for BN_mod_inverse in addition
2945     to the algorithm using long division.  The binary algorithm can be
2946     used only if the modulus is odd.  On 32-bit systems, it is faster
2947     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2948     roughly 5-15% for 256-bit moduli), so we use it only for moduli
2949     up to 450 bits.  In 64-bit environments, the binary algorithm
2950     appears to be advantageous for much longer moduli; here we use it
2951     for moduli up to 2048 bits.
2952     [Bodo Moeller]
2953
2954  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2955     could not support the combine flag in choice fields.
2956     [Steve Henson]
2957
2958  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2959     extensions from a certificate request to the certificate.
2960     [Steve Henson]
2961
2962  *) Allow multiple 'certopt' and 'nameopt' options to be separated
2963     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2964     file: this allows the display of the certificate about to be
2965     signed to be customised, to allow certain fields to be included
2966     or excluded and extension details. The old system didn't display
2967     multicharacter strings properly, omitted fields not in the policy
2968     and couldn't display additional details such as extensions.
2969     [Steve Henson]
2970
2971  *) Function EC_POINTs_mul for multiple scalar multiplication
2972     of an arbitrary number of elliptic curve points
2973          \sum scalars[i]*points[i],
2974     optionally including the generator defined for the EC_GROUP:
2975          scalar*generator +  \sum scalars[i]*points[i].
2976
2977     EC_POINT_mul is a simple wrapper function for the typical case
2978     that the point list has just one item (besides the optional
2979     generator).
2980     [Bodo Moeller]
2981
2982  *) First EC_METHODs for curves over GF(p):
2983
2984     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2985     operations and provides various method functions that can also
2986     operate with faster implementations of modular arithmetic.     
2987
2988     EC_GFp_mont_method() reuses most functions that are part of
2989     EC_GFp_simple_method, but uses Montgomery arithmetic.
2990
2991     [Bodo Moeller; point addition and point doubling
2992     implementation directly derived from source code provided by
2993     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2994
2995  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2996     crypto/ec/ec_lib.c):
2997
2998     Curves are EC_GROUP objects (with an optional group generator)
2999     based on EC_METHODs that are built into the library.
3000
3001     Points are EC_POINT objects based on EC_GROUP objects.
3002
3003     Most of the framework would be able to handle curves over arbitrary
3004     finite fields, but as there are no obvious types for fields other
3005     than GF(p), some functions are limited to that for now.
3006     [Bodo Moeller]
3007
3008  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
3009     that the file contains a complete HTTP response.
3010     [Richard Levitte]
3011
3012  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3013     change the def and num file printf format specifier from "%-40sXXX"
3014     to "%-39s XXX". The latter will always guarantee a space after the
3015     field while the former will cause them to run together if the field
3016     is 40 of more characters long.
3017     [Steve Henson]
3018
3019  *) Constify the cipher and digest 'method' functions and structures
3020     and modify related functions to take constant EVP_MD and EVP_CIPHER
3021     pointers.
3022     [Steve Henson]
3023
3024  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3025     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
3026     [Bodo Moeller]
3027
3028  *) Modify EVP_Digest*() routines so they now return values. Although the
3029     internal software routines can never fail additional hardware versions
3030     might.
3031     [Steve Henson]
3032
3033  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3034
3035     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3036     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3037
3038     ASN1 error codes
3039          ERR_R_NESTED_ASN1_ERROR
3040          ...
3041          ERR_R_MISSING_ASN1_EOS
3042     were 4 .. 9, conflicting with
3043          ERR_LIB_RSA (= ERR_R_RSA_LIB)
3044          ...
3045          ERR_LIB_PEM (= ERR_R_PEM_LIB).
3046     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3047
3048     Add new error code 'ERR_R_INTERNAL_ERROR'.
3049     [Bodo Moeller]
3050
3051  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3052     suffices.
3053     [Bodo Moeller]
3054
3055  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
3056     sets the subject name for a new request or supersedes the
3057     subject name in a given request. Formats that can be parsed are
3058          'CN=Some Name, OU=myOU, C=IT'
3059     and
3060          'CN=Some Name/OU=myOU/C=IT'.
3061
3062     Add options '-batch' and '-verbose' to 'openssl req'.
3063     [Massimiliano Pala <madwolf@hackmasters.net>]
3064
3065  *) Introduce the possibility to access global variables through
3066     functions on platform were that's the best way to handle exporting
3067     global variables in shared libraries.  To enable this functionality,
3068     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3069     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3070     is normally done by Configure or something similar).
3071
3072     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3073     in the source file (foo.c) like this:
3074
3075	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3076	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3077
3078     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3079     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3080
3081	OPENSSL_DECLARE_GLOBAL(int,foo);
3082	#define foo OPENSSL_GLOBAL_REF(foo)
3083	OPENSSL_DECLARE_GLOBAL(double,bar);
3084	#define bar OPENSSL_GLOBAL_REF(bar)
3085
3086     The #defines are very important, and therefore so is including the
3087     header file everywhere where the defined globals are used.
3088
3089     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3090     of ASN.1 items, but that structure is a bit different.
3091
3092     The largest change is in util/mkdef.pl which has been enhanced with
3093     better and easier to understand logic to choose which symbols should
3094     go into the Windows .def files as well as a number of fixes and code
3095     cleanup (among others, algorithm keywords are now sorted
3096     lexicographically to avoid constant rewrites).
3097     [Richard Levitte]
3098
3099  *) In BN_div() keep a copy of the sign of 'num' before writing the
3100     result to 'rm' because if rm==num the value will be overwritten
3101     and produce the wrong result if 'num' is negative: this caused
3102     problems with BN_mod() and BN_nnmod().
3103     [Steve Henson]
3104
3105  *) Function OCSP_request_verify(). This checks the signature on an
3106     OCSP request and verifies the signer certificate. The signer
3107     certificate is just checked for a generic purpose and OCSP request
3108     trust settings.
3109     [Steve Henson]
3110
3111  *) Add OCSP_check_validity() function to check the validity of OCSP
3112     responses. OCSP responses are prepared in real time and may only
3113     be a few seconds old. Simply checking that the current time lies
3114     between thisUpdate and nextUpdate max reject otherwise valid responses
3115     caused by either OCSP responder or client clock inaccuracy. Instead
3116     we allow thisUpdate and nextUpdate to fall within a certain period of
3117     the current time. The age of the response can also optionally be
3118     checked. Two new options -validity_period and -status_age added to
3119     ocsp utility.
3120     [Steve Henson]
3121
3122  *) If signature or public key algorithm is unrecognized print out its
3123     OID rather that just UNKNOWN.
3124     [Steve Henson]
3125
3126  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3127     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3128     ID to be generated from the issuer certificate alone which can then be
3129     passed to OCSP_id_issuer_cmp().
3130     [Steve Henson]
3131
3132  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3133     ASN1 modules to export functions returning ASN1_ITEM pointers
3134     instead of the ASN1_ITEM structures themselves. This adds several
3135     new macros which allow the underlying ASN1 function/structure to
3136     be accessed transparently. As a result code should not use ASN1_ITEM
3137     references directly (such as &X509_it) but instead use the relevant
3138     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3139     use of the new ASN1 code on platforms where exporting structures
3140     is problematical (for example in shared libraries) but exporting
3141     functions returning pointers to structures is not.
3142     [Steve Henson]
3143
3144  *) Add support for overriding the generation of SSL/TLS session IDs.
3145     These callbacks can be registered either in an SSL_CTX or per SSL.
3146     The purpose of this is to allow applications to control, if they wish,
3147     the arbitrary values chosen for use as session IDs, particularly as it
3148     can be useful for session caching in multiple-server environments. A
3149     command-line switch for testing this (and any client code that wishes
3150     to use such a feature) has been added to "s_server".
3151     [Geoff Thorpe, Lutz Jaenicke]
3152
3153  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3154     of the form '#if defined(...) || defined(...) || ...' and
3155     '#if !defined(...) && !defined(...) && ...'.  This also avoids
3156     the growing number of special cases it was previously handling.
3157     [Richard Levitte]
3158
3159  *) Make all configuration macros available for application by making
3160     sure they are available in opensslconf.h, by giving them names starting
3161     with "OPENSSL_" to avoid conflicts with other packages and by making
3162     sure e_os2.h will cover all platform-specific cases together with
3163     opensslconf.h.
3164     Additionally, it is now possible to define configuration/platform-
3165     specific names (called "system identities").  In the C code, these
3166     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
3167     macro with the name beginning with "OPENSSL_SYS_", which is determined
3168     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3169     what is available.
3170     [Richard Levitte]
3171
3172  *) New option -set_serial to 'req' and 'x509' this allows the serial
3173     number to use to be specified on the command line. Previously self
3174     signed certificates were hard coded with serial number 0 and the 
3175     CA options of 'x509' had to use a serial number in a file which was
3176     auto incremented.
3177     [Steve Henson]
3178
3179  *) New options to 'ca' utility to support V2 CRL entry extensions.
3180     Currently CRL reason, invalidity date and hold instruction are
3181     supported. Add new CRL extensions to V3 code and some new objects.
3182     [Steve Henson]
3183
3184  *) New function EVP_CIPHER_CTX_set_padding() this is used to
3185     disable standard block padding (aka PKCS#5 padding) in the EVP
3186     API, which was previously mandatory. This means that the data is
3187     not padded in any way and so the total length much be a multiple
3188     of the block size, otherwise an error occurs.
3189     [Steve Henson]
3190
3191  *) Initial (incomplete) OCSP SSL support.
3192     [Steve Henson]
3193
3194  *) New function OCSP_parse_url(). This splits up a URL into its host,
3195     port and path components: primarily to parse OCSP URLs. New -url
3196     option to ocsp utility.
3197     [Steve Henson]
3198
3199  *) New nonce behavior. The return value of OCSP_check_nonce() now 
3200     reflects the various checks performed. Applications can decide
3201     whether to tolerate certain situations such as an absent nonce
3202     in a response when one was present in a request: the ocsp application
3203     just prints out a warning. New function OCSP_add1_basic_nonce()
3204     this is to allow responders to include a nonce in a response even if
3205     the request is nonce-less.
3206     [Steve Henson]
3207
3208  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3209     skipped when using openssl x509 multiple times on a single input file,
3210     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3211     [Bodo Moeller]
3212
3213  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3214     set string type: to handle setting ASN1_TIME structures. Fix ca
3215     utility to correctly initialize revocation date of CRLs.
3216     [Steve Henson]
3217
3218  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3219     the clients preferred ciphersuites and rather use its own preferences.
3220     Should help to work around M$ SGC (Server Gated Cryptography) bug in
3221     Internet Explorer by ensuring unchanged hash method during stepup.
3222     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3223     [Lutz Jaenicke]
3224
3225  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3226     to aes and add a new 'exist' option to print out symbols that don't
3227     appear to exist.
3228     [Steve Henson]
3229
3230  *) Additional options to ocsp utility to allow flags to be set and
3231     additional certificates supplied.
3232     [Steve Henson]
3233
3234  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3235     OCSP client a number of certificate to only verify the response
3236     signature against.
3237     [Richard Levitte]
3238
3239  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3240     handle the new API. Currently only ECB, CBC modes supported. Add new
3241     AES OIDs.
3242
3243     Add TLS AES ciphersuites as described in RFC3268, "Advanced
3244     Encryption Standard (AES) Ciphersuites for Transport Layer
3245     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
3246     not enabled by default and were not part of the "ALL" ciphersuite
3247     alias because they were not yet official; they could be
3248     explicitly requested by specifying the "AESdraft" ciphersuite
3249     group alias.  In the final release of OpenSSL 0.9.7, the group
3250     alias is called "AES" and is part of "ALL".)
3251     [Ben Laurie, Steve  Henson, Bodo Moeller]
3252
3253  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3254     request to response.
3255     [Steve Henson]
3256
3257  *) Functions for OCSP responders. OCSP_request_onereq_count(),
3258     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3259     extract information from a certificate request. OCSP_response_create()
3260     creates a response and optionally adds a basic response structure.
3261     OCSP_basic_add1_status() adds a complete single response to a basic
3262     response and returns the OCSP_SINGLERESP structure just added (to allow
3263     extensions to be included for example). OCSP_basic_add1_cert() adds a
3264     certificate to a basic response and OCSP_basic_sign() signs a basic
3265     response with various flags. New helper functions ASN1_TIME_check()
3266     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3267     (converts ASN1_TIME to GeneralizedTime).
3268     [Steve Henson]
3269
3270  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3271     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3272     structure from a certificate. X509_pubkey_digest() digests the public_key
3273     contents: this is used in various key identifiers. 
3274     [Steve Henson]
3275
3276  *) Make sk_sort() tolerate a NULL argument.
3277     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3278
3279  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3280     passed by the function are trusted implicitly. If any of them signed the
3281     response then it is assumed to be valid and is not verified.
3282     [Steve Henson]
3283
3284  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3285     to data. This was previously part of the PKCS7 ASN1 code. This
3286     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3287     [Steve Henson, reported by Kenneth R. Robinette
3288				<support@securenetterm.com>]
3289
3290  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3291     routines: without these tracing memory leaks is very painful.
3292     Fix leaks in PKCS12 and PKCS7 routines.
3293     [Steve Henson]
3294
3295  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3296     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3297     effectively meant GeneralizedTime would never be used. Now it
3298     is initialised to -1 but X509_time_adj() now has to check the value
3299     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3300     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3301     [Steve Henson, reported by Kenneth R. Robinette
3302				<support@securenetterm.com>]
3303
3304  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3305     result in a zero length in the ASN1_INTEGER structure which was
3306     not consistent with the structure when d2i_ASN1_INTEGER() was used
3307     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3308     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3309     where it did not print out a minus for negative ASN1_INTEGER.
3310     [Steve Henson]
3311
3312  *) Add summary printout to ocsp utility. The various functions which
3313     convert status values to strings have been renamed to:
3314     OCSP_response_status_str(), OCSP_cert_status_str() and
3315     OCSP_crl_reason_str() and are no longer static. New options
3316     to verify nonce values and to disable verification. OCSP response
3317     printout format cleaned up.
3318     [Steve Henson]
3319
3320  *) Add additional OCSP certificate checks. These are those specified
3321     in RFC2560. This consists of two separate checks: the CA of the
3322     certificate being checked must either be the OCSP signer certificate
3323     or the issuer of the OCSP signer certificate. In the latter case the
3324     OCSP signer certificate must contain the OCSP signing extended key
3325     usage. This check is performed by attempting to match the OCSP
3326     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3327     in the OCSP_CERTID structures of the response.
3328     [Steve Henson]
3329
3330  *) Initial OCSP certificate verification added to OCSP_basic_verify()
3331     and related routines. This uses the standard OpenSSL certificate
3332     verify routines to perform initial checks (just CA validity) and
3333     to obtain the certificate chain. Then additional checks will be
3334     performed on the chain. Currently the root CA is checked to see
3335     if it is explicitly trusted for OCSP signing. This is used to set
3336     a root CA as a global signing root: that is any certificate that
3337     chains to that CA is an acceptable OCSP signing certificate.
3338     [Steve Henson]
3339
3340  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3341     extensions from a separate configuration file.
3342     As when reading extensions from the main configuration file,
3343     the '-extensions ...' option may be used for specifying the
3344     section to use.
3345     [Massimiliano Pala <madwolf@comune.modena.it>]
3346
3347  *) New OCSP utility. Allows OCSP requests to be generated or
3348     read. The request can be sent to a responder and the output
3349     parsed, outputed or printed in text form. Not complete yet:
3350     still needs to check the OCSP response validity.
3351     [Steve Henson]
3352
3353  *) New subcommands for 'openssl ca':
3354     'openssl ca -status <serial>' prints the status of the cert with
3355     the given serial number (according to the index file).
3356     'openssl ca -updatedb' updates the expiry status of certificates
3357     in the index file.
3358     [Massimiliano Pala <madwolf@comune.modena.it>]
3359
3360  *) New '-newreq-nodes' command option to CA.pl.  This is like
3361     '-newreq', but calls 'openssl req' with the '-nodes' option
3362     so that the resulting key is not encrypted.
3363     [Damien Miller <djm@mindrot.org>]
3364
3365  *) New configuration for the GNU Hurd.
3366     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3367
3368  *) Initial code to implement OCSP basic response verify. This
3369     is currently incomplete. Currently just finds the signer's
3370     certificate and verifies the signature on the response.
3371     [Steve Henson]
3372
3373  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3374     value of OPENSSLDIR.  This is available via the new '-d' option
3375     to 'openssl version', and is also included in 'openssl version -a'.
3376     [Bodo Moeller]
3377
3378  *) Allowing defining memory allocation callbacks that will be given
3379     file name and line number information in additional arguments
3380     (a const char* and an int).  The basic functionality remains, as
3381     well as the original possibility to just replace malloc(),
3382     realloc() and free() by functions that do not know about these
3383     additional arguments.  To register and find out the current
3384     settings for extended allocation functions, the following
3385     functions are provided:
3386
3387	CRYPTO_set_mem_ex_functions
3388	CRYPTO_set_locked_mem_ex_functions
3389	CRYPTO_get_mem_ex_functions
3390	CRYPTO_get_locked_mem_ex_functions
3391
3392     These work the same way as CRYPTO_set_mem_functions and friends.
3393     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3394     extended allocation function is enabled.
3395     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3396     a conventional allocation function is enabled.
3397     [Richard Levitte, Bodo Moeller]
3398
3399  *) Finish off removing the remaining LHASH function pointer casts.
3400     There should no longer be any prototype-casting required when using
3401     the LHASH abstraction, and any casts that remain are "bugs". See
3402     the callback types and macros at the head of lhash.h for details
3403     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3404     [Geoff Thorpe]
3405
3406  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3407     If /dev/[u]random devices are not available or do not return enough
3408     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3409     be queried.
3410     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3411     /etc/entropy will be queried once each in this sequence, quering stops
3412     when enough entropy was collected without querying more sockets.
3413     [Lutz Jaenicke]
3414
3415  *) Change the Unix RAND_poll() variant to be able to poll several
3416     random devices, as specified by DEVRANDOM, until a sufficient amount
3417     of data has been collected.   We spend at most 10 ms on each file
3418     (select timeout) and read in non-blocking mode.  DEVRANDOM now
3419     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3420     (previously it was just the string "/dev/urandom"), so on typical
3421     platforms the 10 ms delay will never occur.
3422     Also separate out the Unix variant to its own file, rand_unix.c.
3423     For VMS, there's a currently-empty rand_vms.c.
3424     [Richard Levitte]
3425
3426  *) Move OCSP client related routines to ocsp_cl.c. These
3427     provide utility functions which an application needing
3428     to issue a request to an OCSP responder and analyse the
3429     response will typically need: as opposed to those which an
3430     OCSP responder itself would need which will be added later.
3431
3432     OCSP_request_sign() signs an OCSP request with an API similar
3433     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3434     response. OCSP_response_get1_basic() extracts basic response
3435     from response. OCSP_resp_find_status(): finds and extracts status
3436     information from an OCSP_CERTID structure (which will be created
3437     when the request structure is built). These are built from lower
3438     level functions which work on OCSP_SINGLERESP structures but
3439     wont normally be used unless the application wishes to examine
3440     extensions in the OCSP response for example.
3441
3442     Replace nonce routines with a pair of functions.
3443     OCSP_request_add1_nonce() adds a nonce value and optionally
3444     generates a random value. OCSP_check_nonce() checks the
3445     validity of the nonce in an OCSP response.
3446     [Steve Henson]
3447
3448  *) Change function OCSP_request_add() to OCSP_request_add0_id().
3449     This doesn't copy the supplied OCSP_CERTID and avoids the
3450     need to free up the newly created id. Change return type
3451     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3452     This can then be used to add extensions to the request.
3453     Deleted OCSP_request_new(), since most of its functionality
3454     is now in OCSP_REQUEST_new() (and the case insensitive name
3455     clash) apart from the ability to set the request name which
3456     will be added elsewhere.
3457     [Steve Henson]
3458
3459  *) Update OCSP API. Remove obsolete extensions argument from
3460     various functions. Extensions are now handled using the new
3461     OCSP extension code. New simple OCSP HTTP function which 
3462     can be used to send requests and parse the response.
3463     [Steve Henson]
3464
3465  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3466     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3467     uses the special reorder version of SET OF to sort the attributes
3468     and reorder them to match the encoded order. This resolves a long
3469     standing problem: a verify on a PKCS7 structure just after signing
3470     it used to fail because the attribute order did not match the
3471     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3472     it uses the received order. This is necessary to tolerate some broken
3473     software that does not order SET OF. This is handled by encoding
3474     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3475     to produce the required SET OF.
3476     [Steve Henson]
3477
3478  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3479     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3480     files to get correct declarations of the ASN.1 item variables.
3481     [Richard Levitte]
3482
3483  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3484     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3485     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3486     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3487     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3488     ASN1_ITEM and no wrapper functions.
3489     [Steve Henson]
3490
3491  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3492     replace the old function pointer based I/O routines. Change most of
3493     the *_d2i_bio() and *_d2i_fp() functions to use these.
3494     [Steve Henson]
3495
3496  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3497     lines, recognice more "algorithms" that can be deselected, and make
3498     it complain about algorithm deselection that isn't recognised.
3499     [Richard Levitte]
3500
3501  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3502     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3503     to use new functions. Add NO_ASN1_OLD which can be set to remove
3504     some old style ASN1 functions: this can be used to determine if old
3505     code will still work when these eventually go away.
3506     [Steve Henson]
3507
3508  *) New extension functions for OCSP structures, these follow the
3509     same conventions as certificates and CRLs.
3510     [Steve Henson]
3511
3512  *) New function X509V3_add1_i2d(). This automatically encodes and
3513     adds an extension. Its behaviour can be customised with various
3514     flags to append, replace or delete. Various wrappers added for
3515     certifcates and CRLs.
3516     [Steve Henson]
3517
3518  *) Fix to avoid calling the underlying ASN1 print routine when
3519     an extension cannot be parsed. Correct a typo in the
3520     OCSP_SERVICELOC extension. Tidy up print OCSP format.
3521     [Steve Henson]
3522
3523  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3524     entries for variables.
3525     [Steve Henson]
3526
3527  *) Add functionality to apps/openssl.c for detecting locking
3528     problems: As the program is single-threaded, all we have
3529     to do is register a locking callback using an array for
3530     storing which locks are currently held by the program.
3531     [Bodo Moeller]
3532
3533  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3534     SSL_get_ex_data_X509_STORE_idx(), which is used in
3535     ssl_verify_cert_chain() and thus can be called at any time
3536     during TLS/SSL handshakes so that thread-safety is essential.
3537     Unfortunately, the ex_data design is not at all suited
3538     for multi-threaded use, so it probably should be abolished.
3539     [Bodo Moeller]
3540
3541  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3542     [Broadcom, tweaked and integrated by Geoff Thorpe]
3543
3544  *) Move common extension printing code to new function
3545     X509V3_print_extensions(). Reorganise OCSP print routines and
3546     implement some needed OCSP ASN1 functions. Add OCSP extensions.
3547     [Steve Henson]
3548
3549  *) New function X509_signature_print() to remove duplication in some
3550     print routines.
3551     [Steve Henson]
3552
3553  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3554     set (this was treated exactly the same as SET OF previously). This
3555     is used to reorder the STACK representing the structure to match the
3556     encoding. This will be used to get round a problem where a PKCS7
3557     structure which was signed could not be verified because the STACK
3558     order did not reflect the encoded order.
3559     [Steve Henson]
3560
3561  *) Reimplement the OCSP ASN1 module using the new code.
3562     [Steve Henson]
3563
3564  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3565     for its ASN1 operations. The old style function pointers still exist
3566     for now but they will eventually go away.
3567     [Steve Henson]
3568
3569  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3570     completely replaces the old ASN1 functionality with a table driven
3571     encoder and decoder which interprets an ASN1_ITEM structure describing
3572     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3573     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3574     has also been converted to the new form.
3575     [Steve Henson]
3576
3577  *) Change BN_mod_exp_recp so that negative moduli are tolerated
3578     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
3579     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3580     for negative moduli.
3581     [Bodo Moeller]
3582
3583  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3584     of not touching the result's sign bit.
3585     [Bodo Moeller]
3586
3587  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3588     set.
3589     [Bodo Moeller]
3590
3591  *) Changed the LHASH code to use prototypes for callbacks, and created
3592     macros to declare and implement thin (optionally static) functions
3593     that provide type-safety and avoid function pointer casting for the
3594     type-specific callbacks.
3595     [Geoff Thorpe]
3596
3597  *) Added Kerberos Cipher Suites to be used with TLS, as written in
3598     RFC 2712.
3599     [Veers Staats <staatsvr@asc.hpc.mil>,
3600      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3601
3602  *) Reformat the FAQ so the different questions and answers can be divided
3603     in sections depending on the subject.
3604     [Richard Levitte]
3605
3606  *) Have the zlib compression code load ZLIB.DLL dynamically under
3607     Windows.
3608     [Richard Levitte]
3609
3610  *) New function BN_mod_sqrt for computing square roots modulo a prime
3611     (using the probabilistic Tonelli-Shanks algorithm unless
3612     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
3613     be handled deterministically).
3614     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3615
3616  *) Make BN_mod_inverse faster by explicitly handling small quotients
3617     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3618     512 bits], about 30% for larger ones [1024 or 2048 bits].)
3619     [Bodo Moeller]
3620
3621  *) New function BN_kronecker.
3622     [Bodo Moeller]
3623
3624  *) Fix BN_gcd so that it works on negative inputs; the result is
3625     positive unless both parameters are zero.
3626     Previously something reasonably close to an infinite loop was
3627     possible because numbers could be growing instead of shrinking
3628     in the implementation of Euclid's algorithm.
3629     [Bodo Moeller]
3630
3631  *) Fix BN_is_word() and BN_is_one() macros to take into account the
3632     sign of the number in question.
3633
3634     Fix BN_is_word(a,w) to work correctly for w == 0.
3635
3636     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3637     because its test if the absolute value of 'a' equals 'w'.
3638     Note that BN_abs_is_word does *not* handle w == 0 reliably;
3639     it exists mostly for use in the implementations of BN_is_zero(),
3640     BN_is_one(), and BN_is_word().
3641     [Bodo Moeller]
3642
3643  *) New function BN_swap.
3644     [Bodo Moeller]
3645
3646  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3647     the exponentiation functions are more likely to produce reasonable
3648     results on negative inputs.
3649     [Bodo Moeller]
3650
3651  *) Change BN_mod_mul so that the result is always non-negative.
3652     Previously, it could be negative if one of the factors was negative;
3653     I don't think anyone really wanted that behaviour.
3654     [Bodo Moeller]
3655
3656  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3657     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3658     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3659     and add new functions:
3660
3661          BN_nnmod
3662          BN_mod_sqr
3663          BN_mod_add
3664          BN_mod_add_quick
3665          BN_mod_sub
3666          BN_mod_sub_quick
3667          BN_mod_lshift1
3668          BN_mod_lshift1_quick
3669          BN_mod_lshift
3670          BN_mod_lshift_quick
3671
3672     These functions always generate non-negative results.
3673
3674     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
3675     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
3676
3677     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3678     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
3679     be reduced modulo  m.
3680     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3681
3682#if 0
3683     The following entry accidentily appeared in the CHANGES file
3684     distributed with OpenSSL 0.9.7.  The modifications described in
3685     it do *not* apply to OpenSSL 0.9.7.
3686
3687  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3688     was actually never needed) and in BN_mul().  The removal in BN_mul()
3689     required a small change in bn_mul_part_recursive() and the addition
3690     of the functions bn_cmp_part_words(), bn_sub_part_words() and
3691     bn_add_part_words(), which do the same thing as bn_cmp_words(),
3692     bn_sub_words() and bn_add_words() except they take arrays with
3693     differing sizes.
3694     [Richard Levitte]
3695#endif
3696
3697  *) In 'openssl passwd', verify passwords read from the terminal
3698     unless the '-salt' option is used (which usually means that
3699     verification would just waste user's time since the resulting
3700     hash is going to be compared with some given password hash)
3701     or the new '-noverify' option is used.
3702
3703     This is an incompatible change, but it does not affect
3704     non-interactive use of 'openssl passwd' (passwords on the command
3705     line, '-stdin' option, '-in ...' option) and thus should not
3706     cause any problems.
3707     [Bodo Moeller]
3708
3709  *) Remove all references to RSAref, since there's no more need for it.
3710     [Richard Levitte]
3711
3712  *) Make DSO load along a path given through an environment variable
3713     (SHLIB_PATH) with shl_load().
3714     [Richard Levitte]
3715
3716  *) Constify the ENGINE code as a result of BIGNUM constification.
3717     Also constify the RSA code and most things related to it.  In a
3718     few places, most notable in the depth of the ASN.1 code, ugly
3719     casts back to non-const were required (to be solved at a later
3720     time)
3721     [Richard Levitte]
3722
3723  *) Make it so the openssl application has all engines loaded by default.
3724     [Richard Levitte]
3725
3726  *) Constify the BIGNUM routines a little more.
3727     [Richard Levitte]
3728
3729  *) Add the following functions:
3730
3731	ENGINE_load_cswift()
3732	ENGINE_load_chil()
3733	ENGINE_load_atalla()
3734	ENGINE_load_nuron()
3735	ENGINE_load_builtin_engines()
3736
3737     That way, an application can itself choose if external engines that
3738     are built-in in OpenSSL shall ever be used or not.  The benefit is
3739     that applications won't have to be linked with libdl or other dso
3740     libraries unless it's really needed.
3741
3742     Changed 'openssl engine' to load all engines on demand.
3743     Changed the engine header files to avoid the duplication of some
3744     declarations (they differed!).
3745     [Richard Levitte]
3746
3747  *) 'openssl engine' can now list capabilities.
3748     [Richard Levitte]
3749
3750  *) Better error reporting in 'openssl engine'.
3751     [Richard Levitte]
3752
3753  *) Never call load_dh_param(NULL) in s_server.
3754     [Bodo Moeller]
3755
3756  *) Add engine application.  It can currently list engines by name and
3757     identity, and test if they are actually available.
3758     [Richard Levitte]
3759
3760  *) Improve RPM specification file by forcing symbolic linking and making
3761     sure the installed documentation is also owned by root.root.
3762     [Damien Miller <djm@mindrot.org>]
3763
3764  *) Give the OpenSSL applications more possibilities to make use of
3765     keys (public as well as private) handled by engines.
3766     [Richard Levitte]
3767
3768  *) Add OCSP code that comes from CertCo.
3769     [Richard Levitte]
3770
3771  *) Add VMS support for the Rijndael code.
3772     [Richard Levitte]
3773
3774  *) Added untested support for Nuron crypto accelerator.
3775     [Ben Laurie]
3776
3777  *) Add support for external cryptographic devices.  This code was
3778     previously distributed separately as the "engine" branch.
3779     [Geoff Thorpe, Richard Levitte]
3780
3781  *) Rework the filename-translation in the DSO code. It is now possible to
3782     have far greater control over how a "name" is turned into a filename
3783     depending on the operating environment and any oddities about the
3784     different shared library filenames on each system.
3785     [Geoff Thorpe]
3786
3787  *) Support threads on FreeBSD-elf in Configure.
3788     [Richard Levitte]
3789
3790  *) Fix for SHA1 assembly problem with MASM: it produces
3791     warnings about corrupt line number information when assembling
3792     with debugging information. This is caused by the overlapping
3793     of two sections.
3794     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3795
3796  *) NCONF changes.
3797     NCONF_get_number() has no error checking at all.  As a replacement,
3798     NCONF_get_number_e() is defined (_e for "error checking") and is
3799     promoted strongly.  The old NCONF_get_number is kept around for
3800     binary backward compatibility.
3801     Make it possible for methods to load from something other than a BIO,
3802     by providing a function pointer that is given a name instead of a BIO.
3803     For example, this could be used to load configuration data from an
3804     LDAP server.
3805     [Richard Levitte]
3806
3807  *) Fix for non blocking accept BIOs. Added new I/O special reason
3808     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3809     with non blocking I/O was not possible because no retry code was
3810     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3811     this case.
3812     [Steve Henson]
3813
3814  *) Added the beginnings of Rijndael support.
3815     [Ben Laurie]
3816
3817  *) Fix for bug in DirectoryString mask setting. Add support for
3818     X509_NAME_print_ex() in 'req' and X509_print_ex() function
3819     to allow certificate printing to more controllable, additional
3820     'certopt' option to 'x509' to allow new printing options to be
3821     set.
3822     [Steve Henson]
3823
3824  *) Clean old EAY MD5 hack from e_os.h.
3825     [Richard Levitte]
3826
3827 Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
3828
3829  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3830     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3831     [Joe Orton, Steve Henson]
3832
3833 Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
3834
3835  *) Fix additional bug revealed by the NISCC test suite:
3836
3837     Stop bug triggering large recursion when presented with
3838     certain ASN.1 tags (CVE-2003-0851)
3839     [Steve Henson]
3840
3841 Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
3842
3843  *) Fix various bugs revealed by running the NISCC test suite:
3844
3845     Stop out of bounds reads in the ASN1 code when presented with
3846     invalid tags (CVE-2003-0543 and CVE-2003-0544).
3847     
3848     If verify callback ignores invalid public key errors don't try to check
3849     certificate signature with the NULL public key.
3850
3851     [Steve Henson]
3852
3853  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3854     if the server requested one: as stated in TLS 1.0 and SSL 3.0
3855     specifications.
3856     [Steve Henson]
3857
3858  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3859     extra data after the compression methods not only for TLS 1.0
3860     but also for SSL 3.0 (as required by the specification).
3861     [Bodo Moeller; problem pointed out by Matthias Loepfe]
3862
3863  *) Change X509_certificate_type() to mark the key as exported/exportable
3864     when it's 512 *bits* long, not 512 bytes.
3865     [Richard Levitte]
3866
3867 Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
3868
3869  *) Countermeasure against the Klima-Pokorny-Rosa extension of
3870     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3871     a protocol version number mismatch like a decryption error
3872     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3873     [Bodo Moeller]
3874
3875  *) Turn on RSA blinding by default in the default implementation
3876     to avoid a timing attack. Applications that don't want it can call
3877     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3878     They would be ill-advised to do so in most cases.
3879     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3880
3881  *) Change RSA blinding code so that it works when the PRNG is not
3882     seeded (in this case, the secret RSA exponent is abused as
3883     an unpredictable seed -- if it is not unpredictable, there
3884     is no point in blinding anyway).  Make RSA blinding thread-safe
3885     by remembering the creator's thread ID in rsa->blinding and
3886     having all other threads use local one-time blinding factors
3887     (this requires more computation than sharing rsa->blinding, but
3888     avoids excessive locking; and if an RSA object is not shared
3889     between threads, blinding will still be very fast).
3890     [Bodo Moeller]
3891
3892 Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
3893
3894  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3895     via timing by performing a MAC computation even if incorrrect
3896     block cipher padding has been found.  This is a countermeasure
3897     against active attacks where the attacker has to distinguish
3898     between bad padding and a MAC verification error. (CVE-2003-0078)
3899
3900     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3901     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3902     Martin Vuagnoux (EPFL, Ilion)]
3903
3904 Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
3905
3906  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
3907     memory from it's contents.  This is done with a counter that will
3908     place alternating values in each byte.  This can be used to solve
3909     two issues: 1) the removal of calls to memset() by highly optimizing
3910     compilers, and 2) cleansing with other values than 0, since those can
3911     be read through on certain media, for example a swap space on disk.
3912     [Geoff Thorpe]
3913
3914  *) Bugfix: client side session caching did not work with external caching,
3915     because the session->cipher setting was not restored when reloading
3916     from the external cache. This problem was masked, when
3917     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
3918     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
3919     [Lutz Jaenicke]
3920
3921  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
3922     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
3923     [Zeev Lieber <zeev-l@yahoo.com>]
3924
3925  *) Undo an undocumented change introduced in 0.9.6e which caused
3926     repeated calls to OpenSSL_add_all_ciphers() and 
3927     OpenSSL_add_all_digests() to be ignored, even after calling
3928     EVP_cleanup().
3929     [Richard Levitte]
3930
3931  *) Change the default configuration reader to deal with last line not
3932     being properly terminated.
3933     [Richard Levitte]
3934
3935  *) Change X509_NAME_cmp() so it applies the special rules on handling
3936     DN values that are of type PrintableString, as well as RDNs of type
3937     emailAddress where the value has the type ia5String.
3938     [stefank@valicert.com via Richard Levitte]
3939
3940  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
3941     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
3942     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
3943     the bitwise-OR of the two for use by the majority of applications
3944     wanting this behaviour, and update the docs. The documented
3945     behaviour and actual behaviour were inconsistent and had been
3946     changing anyway, so this is more a bug-fix than a behavioural
3947     change.
3948     [Geoff Thorpe, diagnosed by Nadav Har'El]
3949
3950  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
3951     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
3952     [Bodo Moeller]
3953
3954  *) Fix initialization code race conditions in
3955        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
3956        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
3957        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
3958        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
3959        ssl2_get_cipher_by_char(),
3960        ssl3_get_cipher_by_char().
3961     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
3962
3963  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
3964     the cached sessions are flushed, as the remove_cb() might use ex_data
3965     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
3966     (see [openssl.org #212]).
3967     [Geoff Thorpe, Lutz Jaenicke]
3968
3969  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
3970     length, instead of the encoding length to d2i_ASN1_OBJECT.
3971     [Steve Henson]
3972
3973 Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
3974
3975  *) [In 0.9.6g-engine release:]
3976     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
3977     [Lynn Gazis <lgazis@rainbow.com>]
3978
3979 Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
3980
3981  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
3982     and get fix the header length calculation.
3983     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
3984	Alon Kantor <alonk@checkpoint.com> (and others),
3985	Steve Henson]
3986
3987  *) Use proper error handling instead of 'assertions' in buffer
3988     overflow checks added in 0.9.6e.  This prevents DoS (the
3989     assertions could call abort()).
3990     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3991
3992 Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
3993
3994  *) Add various sanity checks to asn1_get_length() to reject
3995     the ASN1 length bytes if they exceed sizeof(long), will appear
3996     negative or the content length exceeds the length of the
3997     supplied buffer.
3998     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3999
4000  *) Fix cipher selection routines: ciphers without encryption had no flags
4001     for the cipher strength set and where therefore not handled correctly
4002     by the selection routines (PR #130).
4003     [Lutz Jaenicke]
4004
4005  *) Fix EVP_dsa_sha macro.
4006     [Nils Larsch]
4007
4008  *) New option
4009          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4010     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4011     that was added in OpenSSL 0.9.6d.
4012
4013     As the countermeasure turned out to be incompatible with some
4014     broken SSL implementations, the new option is part of SSL_OP_ALL.
4015     SSL_OP_ALL is usually employed when compatibility with weird SSL
4016     implementations is desired (e.g. '-bugs' option to 's_client' and
4017     's_server'), so the new option is automatically set in many
4018     applications.
4019     [Bodo Moeller]
4020
4021  *) Changes in security patch:
4022
4023     Changes marked "(CHATS)" were sponsored by the Defense Advanced
4024     Research Projects Agency (DARPA) and Air Force Research Laboratory,
4025     Air Force Materiel Command, USAF, under agreement number
4026     F30602-01-2-0537.
4027
4028  *) Add various sanity checks to asn1_get_length() to reject
4029     the ASN1 length bytes if they exceed sizeof(long), will appear
4030     negative or the content length exceeds the length of the
4031     supplied buffer. (CVE-2002-0659)
4032     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4033
4034  *) Assertions for various potential buffer overflows, not known to
4035     happen in practice.
4036     [Ben Laurie (CHATS)]
4037
4038  *) Various temporary buffers to hold ASCII versions of integers were
4039     too small for 64 bit platforms. (CVE-2002-0655)
4040     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4041
4042  *) Remote buffer overflow in SSL3 protocol - an attacker could
4043     supply an oversized session ID to a client. (CVE-2002-0656)
4044     [Ben Laurie (CHATS)]
4045
4046  *) Remote buffer overflow in SSL2 protocol - an attacker could
4047     supply an oversized client master key. (CVE-2002-0656)
4048     [Ben Laurie (CHATS)]
4049
4050 Changes between 0.9.6c and 0.9.6d  [9 May 2002]
4051
4052  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4053     encoded as NULL) with id-dsa-with-sha1.
4054     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4055
4056  *) Check various X509_...() return values in apps/req.c.
4057     [Nils Larsch <nla@trustcenter.de>]
4058
4059  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4060     an end-of-file condition would erronously be flagged, when the CRLF
4061     was just at the end of a processed block. The bug was discovered when
4062     processing data through a buffering memory BIO handing the data to a
4063     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4064     <ptsekov@syntrex.com> and Nedelcho Stanev.
4065     [Lutz Jaenicke]
4066
4067  *) Implement a countermeasure against a vulnerability recently found
4068     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4069     before application data chunks to avoid the use of known IVs
4070     with data potentially chosen by the attacker.
4071     [Bodo Moeller]
4072
4073  *) Fix length checks in ssl3_get_client_hello().
4074     [Bodo Moeller]
4075
4076  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4077     to prevent ssl3_read_internal() from incorrectly assuming that
4078     ssl3_read_bytes() found application data while handshake
4079     processing was enabled when in fact s->s3->in_read_app_data was
4080     merely automatically cleared during the initial handshake.
4081     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4082
4083  *) Fix object definitions for Private and Enterprise: they were not
4084     recognized in their shortname (=lowercase) representation. Extend
4085     obj_dat.pl to issue an error when using undefined keywords instead
4086     of silently ignoring the problem (Svenning Sorensen
4087     <sss@sss.dnsalias.net>).
4088     [Lutz Jaenicke]
4089
4090  *) Fix DH_generate_parameters() so that it works for 'non-standard'
4091     generators, i.e. generators other than 2 and 5.  (Previously, the
4092     code did not properly initialise the 'add' and 'rem' values to
4093     BN_generate_prime().)
4094
4095     In the new general case, we do not insist that 'generator' is
4096     actually a primitive root: This requirement is rather pointless;
4097     a generator of the order-q subgroup is just as good, if not
4098     better.
4099     [Bodo Moeller]
4100 
4101  *) Map new X509 verification errors to alerts. Discovered and submitted by
4102     Tom Wu <tom@arcot.com>.
4103     [Lutz Jaenicke]
4104
4105  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4106     returning non-zero before the data has been completely received
4107     when using non-blocking I/O.
4108     [Bodo Moeller; problem pointed out by John Hughes]
4109
4110  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4111     [Ben Laurie, Lutz Jaenicke]
4112
4113  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4114     Yoram Zahavi <YoramZ@gilian.com>).
4115     [Lutz Jaenicke]
4116
4117  *) Add information about CygWin 1.3 and on, and preserve proper
4118     configuration for the versions before that.
4119     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4120
4121  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4122     check whether we deal with a copy of a session and do not delete from
4123     the cache in this case. Problem reported by "Izhar Shoshani Levi"
4124     <izhar@checkpoint.com>.
4125     [Lutz Jaenicke]
4126
4127  *) Do not store session data into the internal session cache, if it
4128     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4129     flag is set). Proposed by Aslam <aslam@funk.com>.
4130     [Lutz Jaenicke]
4131
4132  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4133     value is 0.
4134     [Richard Levitte]
4135
4136  *) [In 0.9.6d-engine release:]
4137     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4138     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4139
4140  *) Add the configuration target linux-s390x.
4141     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4142
4143  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4144     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4145     variable as an indication that a ClientHello message has been
4146     received.  As the flag value will be lost between multiple
4147     invocations of ssl3_accept when using non-blocking I/O, the
4148     function may not be aware that a handshake has actually taken
4149     place, thus preventing a new session from being added to the
4150     session cache.
4151
4152     To avoid this problem, we now set s->new_session to 2 instead of
4153     using a local variable.
4154     [Lutz Jaenicke, Bodo Moeller]
4155
4156  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4157     if the SSL_R_LENGTH_MISMATCH error is detected.
4158     [Geoff Thorpe, Bodo Moeller]
4159
4160  *) New 'shared_ldflag' column in Configure platform table.
4161     [Richard Levitte]
4162
4163  *) Fix EVP_CIPHER_mode macro.
4164     ["Dan S. Camper" <dan@bti.net>]
4165
4166  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4167     type, we must throw them away by setting rr->length to 0.
4168     [D P Chang <dpc@qualys.com>]
4169
4170 Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
4171
4172  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
4173     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
4174     worked incorrectly for those cases where  range = 10..._2  and
4175     3*range  is two bits longer than  range.)
4176     [Bodo Moeller]
4177
4178  *) Only add signing time to PKCS7 structures if it is not already
4179     present.
4180     [Steve Henson]
4181
4182  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
4183     OBJ_ld_ce should be OBJ_id_ce.
4184     Also some ip-pda OIDs in crypto/objects/objects.txt were
4185     incorrect (cf. RFC 3039).
4186     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
4187
4188  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
4189     returns early because it has nothing to do.
4190     [Andy Schneider <andy.schneider@bjss.co.uk>]
4191
4192  *) [In 0.9.6c-engine release:]
4193     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
4194     [Andy Schneider <andy.schneider@bjss.co.uk>]
4195
4196  *) [In 0.9.6c-engine release:]
4197     Add support for Cryptographic Appliance's keyserver technology.
4198     (Use engine 'keyclient')
4199     [Cryptographic Appliances and Geoff Thorpe]
4200
4201  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
4202     is called via tools/c89.sh because arguments have to be
4203     rearranged (all '-L' options must appear before the first object
4204     modules).
4205     [Richard Shapiro <rshapiro@abinitio.com>]
4206
4207  *) [In 0.9.6c-engine release:]
4208     Add support for Broadcom crypto accelerator cards, backported
4209     from 0.9.7.
4210     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4211
4212  *) [In 0.9.6c-engine release:]
4213     Add support for SureWare crypto accelerator cards from 
4214     Baltimore Technologies.  (Use engine 'sureware')
4215     [Baltimore Technologies and Mark Cox]
4216
4217  *) [In 0.9.6c-engine release:]
4218     Add support for crypto accelerator cards from Accelerated
4219     Encryption Processing, www.aep.ie.  (Use engine 'aep')
4220     [AEP Inc. and Mark Cox]
4221
4222  *) Add a configuration entry for gcc on UnixWare.
4223     [Gary Benson <gbenson@redhat.com>]
4224
4225  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
4226     messages are stored in a single piece (fixed-length part and
4227     variable-length part combined) and fix various bugs found on the way.
4228     [Bodo Moeller]
4229
4230  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
4231     instead.  BIO_gethostbyname() does not know what timeouts are
4232     appropriate, so entries would stay in cache even when they have
4233     become invalid.
4234     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
4235
4236  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
4237     faced with a pathologically small ClientHello fragment that does
4238     not contain client_version: Instead of aborting with an error,
4239     simply choose the highest available protocol version (i.e.,
4240     TLS 1.0 unless it is disabled).  In practice, ClientHello
4241     messages are never sent like this, but this change gives us
4242     strictly correct behaviour at least for TLS.
4243     [Bodo Moeller]
4244
4245  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
4246     never resets s->method to s->ctx->method when called from within
4247     one of the SSL handshake functions.
4248     [Bodo Moeller; problem pointed out by Niko Baric]
4249
4250  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
4251     (sent using the client's version number) if client_version is
4252     smaller than the protocol version in use.  Also change
4253     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
4254     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
4255     the client will at least see that alert.
4256     [Bodo Moeller]
4257
4258  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
4259     correctly.
4260     [Bodo Moeller]
4261
4262  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
4263     client receives HelloRequest while in a handshake.
4264     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
4265
4266  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
4267     should end in 'break', not 'goto end' which circuments various
4268     cleanups done in state SSL_ST_OK.   But session related stuff
4269     must be disabled for SSL_ST_OK in the case that we just sent a
4270     HelloRequest.
4271
4272     Also avoid some overhead by not calling ssl_init_wbio_buffer()
4273     before just sending a HelloRequest.
4274     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
4275
4276  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
4277     reveal whether illegal block cipher padding was found or a MAC
4278     verification error occured.  (Neither SSLerr() codes nor alerts
4279     are directly visible to potential attackers, but the information
4280     may leak via logfiles.)
4281
4282     Similar changes are not required for the SSL 2.0 implementation
4283     because the number of padding bytes is sent in clear for SSL 2.0,
4284     and the extra bytes are just ignored.  However ssl/s2_pkt.c
4285     failed to verify that the purported number of padding bytes is in
4286     the legal range.
4287     [Bodo Moeller]
4288
4289  *) Add OpenUNIX-8 support including shared libraries
4290     (Boyd Lynn Gerber <gerberb@zenez.com>).
4291     [Lutz Jaenicke]
4292
4293  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
4294     'wristwatch attack' using huge encoding parameters (cf.
4295     James H. Manger's CRYPTO 2001 paper).  Note that the
4296     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
4297     encoding parameters and hence was not vulnerable.
4298     [Bodo Moeller]
4299
4300  *) BN_sqr() bug fix.
4301     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
4302
4303  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
4304     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
4305     followed by modular reduction.
4306     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
4307
4308  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
4309     equivalent based on BN_pseudo_rand() instead of BN_rand().
4310     [Bodo Moeller]
4311
4312  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
4313     This function was broken, as the check for a new client hello message
4314     to handle SGC did not allow these large messages.
4315     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
4316     [Lutz Jaenicke]
4317
4318  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
4319     [Lutz Jaenicke]
4320
4321  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
4322     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
4323     [Lutz Jaenicke]
4324
4325  *) Rework the configuration and shared library support for Tru64 Unix.
4326     The configuration part makes use of modern compiler features and
4327     still retains old compiler behavior for those that run older versions
4328     of the OS.  The shared library support part includes a variant that
4329     uses the RPATH feature, and is available through the special
4330     configuration target "alpha-cc-rpath", which will never be selected
4331     automatically.
4332     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
4333
4334  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
4335     with the same message size as in ssl3_get_certificate_request().
4336     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
4337     messages might inadvertently be reject as too long.
4338     [Petr Lampa <lampa@fee.vutbr.cz>]
4339
4340  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
4341     [Andy Polyakov]
4342
4343  *) Modified SSL library such that the verify_callback that has been set
4344     specificly for an SSL object with SSL_set_verify() is actually being
4345     used. Before the change, a verify_callback set with this function was
4346     ignored and the verify_callback() set in the SSL_CTX at the time of
4347     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
4348     to allow the necessary settings.
4349     [Lutz Jaenicke]
4350
4351  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
4352     explicitly to NULL, as at least on Solaris 8 this seems not always to be
4353     done automatically (in contradiction to the requirements of the C
4354     standard). This made problems when used from OpenSSH.
4355     [Lutz Jaenicke]
4356
4357  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
4358     dh->length and always used
4359
4360          BN_rand_range(priv_key, dh->p).
4361
4362     BN_rand_range() is not necessary for Diffie-Hellman, and this
4363     specific range makes Diffie-Hellman unnecessarily inefficient if
4364     dh->length (recommended exponent length) is much smaller than the
4365     length of dh->p.  We could use BN_rand_range() if the order of
4366     the subgroup was stored in the DH structure, but we only have
4367     dh->length.
4368
4369     So switch back to
4370
4371          BN_rand(priv_key, l, ...)
4372
4373     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
4374     otherwise.
4375     [Bodo Moeller]
4376
4377  *) In
4378
4379          RSA_eay_public_encrypt
4380          RSA_eay_private_decrypt
4381          RSA_eay_private_encrypt (signing)
4382          RSA_eay_public_decrypt (signature verification)
4383
4384     (default implementations for RSA_public_encrypt,
4385     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
4386     always reject numbers >= n.
4387     [Bodo Moeller]
4388
4389  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
4390     to synchronize access to 'locking_thread'.  This is necessary on
4391     systems where access to 'locking_thread' (an 'unsigned long'
4392     variable) is not atomic.
4393     [Bodo Moeller]
4394
4395  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
4396     *before* setting the 'crypto_lock_rand' flag.  The previous code had
4397     a race condition if 0 is a valid thread ID.
4398     [Travis Vitek <vitek@roguewave.com>]
4399
4400  *) Add support for shared libraries under Irix.
4401     [Albert Chin-A-Young <china@thewrittenword.com>]
4402
4403  *) Add configuration option to build on Linux on both big-endian and
4404     little-endian MIPS.
4405     [Ralf Baechle <ralf@uni-koblenz.de>]
4406
4407  *) Add the possibility to create shared libraries on HP-UX.
4408     [Richard Levitte]
4409
4410 Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
4411
4412  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
4413     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
4414     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
4415     PRNG state recovery was possible based on the output of
4416     one PRNG request appropriately sized to gain knowledge on
4417     'md' followed by enough consecutive 1-byte PRNG requests
4418     to traverse all of 'state'.
4419
4420     1. When updating 'md_local' (the current thread's copy of 'md')
4421        during PRNG output generation, hash all of the previous
4422        'md_local' value, not just the half used for PRNG output.
4423
4424     2. Make the number of bytes from 'state' included into the hash
4425        independent from the number of PRNG bytes requested.
4426
4427     The first measure alone would be sufficient to avoid
4428     Markku-Juhani's attack.  (Actually it had never occurred
4429     to me that the half of 'md_local' used for chaining was the
4430     half from which PRNG output bytes were taken -- I had always
4431     assumed that the secret half would be used.)  The second
4432     measure makes sure that additional data from 'state' is never
4433     mixed into 'md_local' in small portions; this heuristically
4434     further strengthens the PRNG.
4435     [Bodo Moeller]
4436
4437  *) Fix crypto/bn/asm/mips3.s.
4438     [Andy Polyakov]
4439
4440  *) When only the key is given to "enc", the IV is undefined. Print out
4441     an error message in this case.
4442     [Lutz Jaenicke]
4443
4444  *) Handle special case when X509_NAME is empty in X509 printing routines.
4445     [Steve Henson]
4446
4447  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
4448     positive and less than q.
4449     [Bodo Moeller]
4450
4451  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
4452     used: it isn't thread safe and the add_lock_callback should handle
4453     that itself.
4454     [Paul Rose <Paul.Rose@bridge.com>]
4455
4456  *) Verify that incoming data obeys the block size in
4457     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
4458     [Bodo Moeller]
4459
4460  *) Fix OAEP check.
4461     [Ulf M�ller, Bodo M�ller]
4462
4463  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
4464     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
4465     when fixing the server behaviour for backwards-compatible 'client
4466     hello' messages.  (Note that the attack is impractical against
4467     SSL 3.0 and TLS 1.0 anyway because length and version checking
4468     means that the probability of guessing a valid ciphertext is
4469     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
4470     paper.)
4471
4472     Before 0.9.5, the countermeasure (hide the error by generating a
4473     random 'decryption result') did not work properly because
4474     ERR_clear_error() was missing, meaning that SSL_get_error() would
4475     detect the supposedly ignored error.
4476
4477     Both problems are now fixed.
4478     [Bodo Moeller]
4479
4480  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
4481     (previously it was 1024).
4482     [Bodo Moeller]
4483
4484  *) Fix for compatibility mode trust settings: ignore trust settings
4485     unless some valid trust or reject settings are present.
4486     [Steve Henson]
4487
4488  *) Fix for blowfish EVP: its a variable length cipher.
4489     [Steve Henson]
4490
4491  *) Fix various bugs related to DSA S/MIME verification. Handle missing
4492     parameters in DSA public key structures and return an error in the
4493     DSA routines if parameters are absent.
4494     [Steve Henson]
4495
4496  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
4497     in the current directory if neither $RANDFILE nor $HOME was set.
4498     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
4499     caused some confusion to Windows users who haven't defined $HOME.
4500     Thus RAND_file_name() is changed again: e_os.h can define a
4501     DEFAULT_HOME, which will be used if $HOME is not set.
4502     For Windows, we use "C:"; on other platforms, we still require
4503     environment variables.
4504
4505  *) Move 'if (!initialized) RAND_poll()' into regions protected by
4506     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
4507     having multiple threads call RAND_poll() concurrently.
4508     [Bodo Moeller]
4509
4510  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
4511     combination of a flag and a thread ID variable.
4512     Otherwise while one thread is in ssleay_rand_bytes (which sets the
4513     flag), *other* threads can enter ssleay_add_bytes without obeying
4514     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
4515     that they do not hold after the first thread unsets add_do_not_lock).
4516     [Bodo Moeller]
4517
4518  *) Change bctest again: '-x' expressions are not available in all
4519     versions of 'test'.
4520     [Bodo Moeller]
4521
4522 Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
4523
4524  *) Fix a couple of memory leaks in PKCS7_dataDecode()
4525     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
4526
4527  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
4528     the default extension for executables, if any.  Also, make the perl
4529     scripts that use symlink() to test if it really exists and use "cp"
4530     if it doesn't.  All this made OpenSSL compilable and installable in
4531     CygWin.
4532     [Richard Levitte]
4533
4534  *) Fix for asn1_GetSequence() for indefinite length constructed data.
4535     If SEQUENCE is length is indefinite just set c->slen to the total
4536     amount of data available.
4537     [Steve Henson, reported by shige@FreeBSD.org]
4538     [This change does not apply to 0.9.7.]
4539
4540  *) Change bctest to avoid here-documents inside command substitution
4541     (workaround for FreeBSD /bin/sh bug).
4542     For compatibility with Ultrix, avoid shell functions (introduced
4543     in the bctest version that searches along $PATH).
4544     [Bodo Moeller]
4545
4546  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
4547     with des_encrypt() defined on some operating systems, like Solaris
4548     and UnixWare.
4549     [Richard Levitte]
4550
4551  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
4552     On the Importance of Eliminating Errors in Cryptographic
4553     Computations, J. Cryptology 14 (2001) 2, 101-119,
4554     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
4555     [Ulf Moeller]
4556  
4557  *) MIPS assembler BIGNUM division bug fix. 
4558     [Andy Polyakov]
4559
4560  *) Disabled incorrect Alpha assembler code.
4561     [Richard Levitte]
4562
4563  *) Fix PKCS#7 decode routines so they correctly update the length
4564     after reading an EOC for the EXPLICIT tag.
4565     [Steve Henson]
4566     [This change does not apply to 0.9.7.]
4567
4568  *) Fix bug in PKCS#12 key generation routines. This was triggered
4569     if a 3DES key was generated with a 0 initial byte. Include
4570     PKCS12_BROKEN_KEYGEN compilation option to retain the old
4571     (but broken) behaviour.
4572     [Steve Henson]
4573
4574  *) Enhance bctest to search for a working bc along $PATH and print
4575     it when found.
4576     [Tim Rice <tim@multitalents.net> via Richard Levitte]
4577
4578  *) Fix memory leaks in err.c: free err_data string if necessary;
4579     don't write to the wrong index in ERR_set_error_data.
4580     [Bodo Moeller]
4581
4582  *) Implement ssl23_peek (analogous to ssl23_read), which previously
4583     did not exist.
4584     [Bodo Moeller]
4585
4586  *) Replace rdtsc with _emit statements for VC++ version 5.
4587     [Jeremy Cooper <jeremy@baymoo.org>]
4588
4589  *) Make it possible to reuse SSLv2 sessions.
4590     [Richard Levitte]
4591
4592  *) In copy_email() check for >= 0 as a return value for
4593     X509_NAME_get_index_by_NID() since 0 is a valid index.
4594     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
4595
4596  *) Avoid coredump with unsupported or invalid public keys by checking if
4597     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
4598     PKCS7_verify() fails with non detached data.
4599     [Steve Henson]
4600
4601  *) Don't use getenv in library functions when run as setuid/setgid.
4602     New function OPENSSL_issetugid().
4603     [Ulf Moeller]
4604
4605  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
4606     due to incorrect handling of multi-threading:
4607
4608     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
4609
4610     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
4611
4612     3. Count how many times MemCheck_off() has been called so that
4613        nested use can be treated correctly.  This also avoids 
4614        inband-signalling in the previous code (which relied on the
4615        assumption that thread ID 0 is impossible).
4616     [Bodo Moeller]
4617
4618  *) Add "-rand" option also to s_client and s_server.
4619     [Lutz Jaenicke]
4620
4621  *) Fix CPU detection on Irix 6.x.
4622     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
4623      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4624
4625  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
4626     was empty.
4627     [Steve Henson]
4628     [This change does not apply to 0.9.7.]
4629
4630  *) Use the cached encoding of an X509_NAME structure rather than
4631     copying it. This is apparently the reason for the libsafe "errors"
4632     but the code is actually correct.
4633     [Steve Henson]
4634
4635  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
4636     Bleichenbacher's DSA attack.
4637     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
4638     to be set and top=0 forces the highest bit to be set; top=-1 is new
4639     and leaves the highest bit random.
4640     [Ulf Moeller, Bodo Moeller]
4641
4642  *) In the NCONF_...-based implementations for CONF_... queries
4643     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
4644     a temporary CONF structure with the data component set to NULL
4645     (which gives segmentation faults in lh_retrieve).
4646     Instead, use NULL for the CONF pointer in CONF_get_string and
4647     CONF_get_number (which may use environment variables) and directly
4648     return NULL from CONF_get_section.
4649     [Bodo Moeller]
4650
4651  *) Fix potential buffer overrun for EBCDIC.
4652     [Ulf Moeller]
4653
4654  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
4655     keyUsage if basicConstraints absent for a CA.
4656     [Steve Henson]
4657
4658  *) Make SMIME_write_PKCS7() write mail header values with a format that
4659     is more generally accepted (no spaces before the semicolon), since
4660     some programs can't parse those values properly otherwise.  Also make
4661     sure BIO's that break lines after each write do not create invalid
4662     headers.
4663     [Richard Levitte]
4664
4665  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
4666     macros previously used would not encode an empty SEQUENCE OF
4667     and break the signature.
4668     [Steve Henson]
4669     [This change does not apply to 0.9.7.]
4670
4671  *) Zero the premaster secret after deriving the master secret in
4672     DH ciphersuites.
4673     [Steve Henson]
4674
4675  *) Add some EVP_add_digest_alias registrations (as found in
4676     OpenSSL_add_all_digests()) to SSL_library_init()
4677     aka OpenSSL_add_ssl_algorithms().  This provides improved
4678     compatibility with peers using X.509 certificates
4679     with unconventional AlgorithmIdentifier OIDs.
4680     [Bodo Moeller]
4681
4682  *) Fix for Irix with NO_ASM.
4683     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4684
4685  *) ./config script fixes.
4686     [Ulf Moeller, Richard Levitte]
4687
4688  *) Fix 'openssl passwd -1'.
4689     [Bodo Moeller]
4690
4691  *) Change PKCS12_key_gen_asc() so it can cope with non null
4692     terminated strings whose length is passed in the passlen
4693     parameter, for example from PEM callbacks. This was done
4694     by adding an extra length parameter to asc2uni().
4695     [Steve Henson, reported by <oddissey@samsung.co.kr>]
4696
4697  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
4698     call failed, free the DSA structure.
4699     [Bodo Moeller]
4700
4701  *) Fix to uni2asc() to cope with zero length Unicode strings.
4702     These are present in some PKCS#12 files.
4703     [Steve Henson]
4704
4705  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
4706     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
4707     when writing a 32767 byte record.
4708     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
4709
4710  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
4711     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
4712
4713     (RSA objects have a reference count access to which is protected
4714     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
4715     so they are meant to be shared between threads.)
4716     [Bodo Moeller, Geoff Thorpe; original patch submitted by
4717     "Reddie, Steven" <Steven.Reddie@ca.com>]
4718
4719  *) Fix a deadlock in CRYPTO_mem_leaks().
4720     [Bodo Moeller]
4721
4722  *) Use better test patterns in bntest.
4723     [Ulf M�ller]
4724
4725  *) rand_win.c fix for Borland C.
4726     [Ulf M�ller]
4727 
4728  *) BN_rshift bugfix for n == 0.
4729     [Bodo Moeller]
4730
4731  *) Add a 'bctest' script that checks for some known 'bc' bugs
4732     so that 'make test' does not abort just because 'bc' is broken.
4733     [Bodo Moeller]
4734
4735  *) Store verify_result within SSL_SESSION also for client side to
4736     avoid potential security hole. (Re-used sessions on the client side
4737     always resulted in verify_result==X509_V_OK, not using the original
4738     result of the server certificate verification.)
4739     [Lutz Jaenicke]
4740
4741  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
4742     SSL3_RT_APPLICATION_DATA, return 0.
4743     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
4744     [Bodo Moeller]
4745
4746  *) Fix SSL_peek:
4747     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
4748     releases, have been re-implemented by renaming the previous
4749     implementations of ssl2_read and ssl3_read to ssl2_read_internal
4750     and ssl3_read_internal, respectively, and adding 'peek' parameters
4751     to them.  The new ssl[23]_{read,peek} functions are calls to
4752     ssl[23]_read_internal with the 'peek' flag set appropriately.
4753     A 'peek' parameter has also been added to ssl3_read_bytes, which
4754     does the actual work for ssl3_read_internal.
4755     [Bodo Moeller]
4756
4757  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
4758     the method-specific "init()" handler. Also clean up ex_data after
4759     calling the method-specific "finish()" handler. Previously, this was
4760     happening the other way round.
4761     [Geoff Thorpe]
4762
4763  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
4764     The previous value, 12, was not always sufficient for BN_mod_exp().
4765     [Bodo Moeller]
4766
4767  *) Make sure that shared libraries get the internal name engine with
4768     the full version number and not just 0.  This should mark the
4769     shared libraries as not backward compatible.  Of course, this should
4770     be changed again when we can guarantee backward binary compatibility.
4771     [Richard Levitte]
4772
4773  *) Fix typo in get_cert_by_subject() in by_dir.c
4774     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
4775
4776  *) Rework the system to generate shared libraries:
4777
4778     - Make note of the expected extension for the shared libraries and
4779       if there is a need for symbolic links from for example libcrypto.so.0
4780       to libcrypto.so.0.9.7.  There is extended info in Configure for
4781       that.
4782
4783     - Make as few rebuilds of the shared libraries as possible.
4784
4785     - Still avoid linking the OpenSSL programs with the shared libraries.
4786
4787     - When installing, install the shared libraries separately from the
4788       static ones.
4789     [Richard Levitte]
4790
4791  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
4792
4793     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
4794     and not in SSL_clear because the latter is also used by the
4795     accept/connect functions; previously, the settings made by
4796     SSL_set_read_ahead would be lost during the handshake.
4797     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
4798
4799  *) Correct util/mkdef.pl to be selective about disabled algorithms.
4800     Previously, it would create entries for disableed algorithms no
4801     matter what.
4802     [Richard Levitte]
4803
4804  *) Added several new manual pages for SSL_* function.
4805     [Lutz Jaenicke]
4806
4807 Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
4808
4809  *) In ssl23_get_client_hello, generate an error message when faced
4810     with an initial SSL 3.0/TLS record that is too small to contain the
4811     first two bytes of the ClientHello message, i.e. client_version.
4812     (Note that this is a pathologic case that probably has never happened
4813     in real life.)  The previous approach was to use the version number
4814     from the record header as a substitute; but our protocol choice
4815     should not depend on that one because it is not authenticated
4816     by the Finished messages.
4817     [Bodo Moeller]
4818
4819  *) More robust randomness gathering functions for Windows.
4820     [Jeffrey Altman <jaltman@columbia.edu>]
4821
4822  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
4823     not set then we don't setup the error code for issuer check errors
4824     to avoid possibly overwriting other errors which the callback does
4825     handle. If an application does set the flag then we assume it knows
4826     what it is doing and can handle the new informational codes
4827     appropriately.
4828     [Steve Henson]
4829
4830  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
4831     a general "ANY" type, as such it should be able to decode anything
4832     including tagged types. However it didn't check the class so it would
4833     wrongly interpret tagged types in the same way as their universal
4834     counterpart and unknown types were just rejected. Changed so that the
4835     tagged and unknown types are handled in the same way as a SEQUENCE:
4836     that is the encoding is stored intact. There is also a new type
4837     "V_ASN1_OTHER" which is used when the class is not universal, in this
4838     case we have no idea what the actual type is so we just lump them all
4839     together.
4840     [Steve Henson]
4841
4842  *) On VMS, stdout may very well lead to a file that is written to
4843     in a record-oriented fashion.  That means that every write() will
4844     write a separate record, which will be read separately by the
4845     programs trying to read from it.  This can be very confusing.
4846
4847     The solution is to put a BIO filter in the way that will buffer
4848     text until a linefeed is reached, and then write everything a
4849     line at a time, so every record written will be an actual line,
4850     not chunks of lines and not (usually doesn't happen, but I've
4851     seen it once) several lines in one record.  BIO_f_linebuffer() is
4852     the answer.
4853
4854     Currently, it's a VMS-only method, because that's where it has
4855     been tested well enough.
4856     [Richard Levitte]
4857
4858  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
4859     it can return incorrect results.
4860     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
4861     but it was in 0.9.6-beta[12].)
4862     [Bodo Moeller]
4863
4864  *) Disable the check for content being present when verifying detached
4865     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
4866     include zero length content when signing messages.
4867     [Steve Henson]
4868
4869  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
4870     BIO_ctrl (for BIO pairs).
4871     [Bodo M�ller]
4872
4873  *) Add DSO method for VMS.
4874     [Richard Levitte]
4875
4876  *) Bug fix: Montgomery multiplication could produce results with the
4877     wrong sign.
4878     [Ulf M�ller]
4879
4880  *) Add RPM specification openssl.spec and modify it to build three
4881     packages.  The default package contains applications, application
4882     documentation and run-time libraries.  The devel package contains
4883     include files, static libraries and function documentation.  The
4884     doc package contains the contents of the doc directory.  The original
4885     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
4886     [Richard Levitte]
4887     
4888  *) Add a large number of documentation files for many SSL routines.
4889     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4890
4891  *) Add a configuration entry for Sony News 4.
4892     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
4893
4894  *) Don't set the two most significant bits to one when generating a
4895     random number < q in the DSA library.
4896     [Ulf M�ller]
4897
4898  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
4899     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
4900     the underlying transport is blocking) if a handshake took place.
4901     (The default behaviour is needed by applications such as s_client
4902     and s_server that use select() to determine when to use SSL_read;
4903     but for applications that know in advance when to expect data, it
4904     just makes things more complicated.)
4905     [Bodo Moeller]
4906
4907  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
4908     from EGD.
4909     [Ben Laurie]
4910
4911  *) Add a few more EBCDIC conditionals that make `req' and `x509'
4912     work better on such systems.
4913     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4914
4915  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
4916     Update PKCS12_parse() so it copies the friendlyName and the
4917     keyid to the certificates aux info.
4918     [Steve Henson]
4919
4920  *) Fix bug in PKCS7_verify() which caused an infinite loop
4921     if there was more than one signature.
4922     [Sven Uszpelkat <su@celocom.de>]
4923
4924  *) Major change in util/mkdef.pl to include extra information
4925     about each symbol, as well as presentig variables as well
4926     as functions.  This change means that there's n more need
4927     to rebuild the .num files when some algorithms are excluded.
4928     [Richard Levitte]
4929
4930  *) Allow the verify time to be set by an application,
4931     rather than always using the current time.
4932     [Steve Henson]
4933  
4934  *) Phase 2 verify code reorganisation. The certificate
4935     verify code now looks up an issuer certificate by a
4936     number of criteria: subject name, authority key id
4937     and key usage. It also verifies self signed certificates
4938     by the same criteria. The main comparison function is
4939     X509_check_issued() which performs these checks.
4940 
4941     Lot of changes were necessary in order to support this
4942     without completely rewriting the lookup code.
4943 
4944     Authority and subject key identifier are now cached.
4945 
4946     The LHASH 'certs' is X509_STORE has now been replaced
4947     by a STACK_OF(X509_OBJECT). This is mainly because an
4948     LHASH can't store or retrieve multiple objects with
4949     the same hash value.
4950
4951     As a result various functions (which were all internal
4952     use only) have changed to handle the new X509_STORE
4953     structure. This will break anything that messed round
4954     with X509_STORE internally.
4955 
4956     The functions X509_STORE_add_cert() now checks for an
4957     exact match, rather than just subject name.
4958 
4959     The X509_STORE API doesn't directly support the retrieval
4960     of multiple certificates matching a given criteria, however
4961     this can be worked round by performing a lookup first
4962     (which will fill the cache with candidate certificates)
4963     and then examining the cache for matches. This is probably
4964     the best we can do without throwing out X509_LOOKUP
4965     entirely (maybe later...).
4966 
4967     The X509_VERIFY_CTX structure has been enhanced considerably.
4968 
4969     All certificate lookup operations now go via a get_issuer()
4970     callback. Although this currently uses an X509_STORE it
4971     can be replaced by custom lookups. This is a simple way
4972     to bypass the X509_STORE hackery necessary to make this
4973     work and makes it possible to use more efficient techniques
4974     in future. A very simple version which uses a simple
4975     STACK for its trusted certificate store is also provided
4976     using X509_STORE_CTX_trusted_stack().
4977 
4978     The verify_cb() and verify() callbacks now have equivalents
4979     in the X509_STORE_CTX structure.
4980 
4981     X509_STORE_CTX also has a 'flags' field which can be used
4982     to customise the verify behaviour.
4983     [Steve Henson]
4984 
4985  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
4986     excludes S/MIME capabilities.
4987     [Steve Henson]
4988
4989  *) When a certificate request is read in keep a copy of the
4990     original encoding of the signed data and use it when outputing
4991     again. Signatures then use the original encoding rather than
4992     a decoded, encoded version which may cause problems if the
4993     request is improperly encoded.
4994     [Steve Henson]
4995
4996  *) For consistency with other BIO_puts implementations, call
4997     buffer_write(b, ...) directly in buffer_puts instead of calling
4998     BIO_write(b, ...).
4999
5000     In BIO_puts, increment b->num_write as in BIO_write.
5001     [Peter.Sylvester@EdelWeb.fr]
5002
5003  *) Fix BN_mul_word for the case where the word is 0. (We have to use
5004     BN_zero, we may not return a BIGNUM with an array consisting of
5005     words set to zero.)
5006     [Bodo Moeller]
5007
5008  *) Avoid calling abort() from within the library when problems are
5009     detected, except if preprocessor symbols have been defined
5010     (such as REF_CHECK, BN_DEBUG etc.).
5011     [Bodo Moeller]
5012
5013  *) New openssl application 'rsautl'. This utility can be
5014     used for low level RSA operations. DER public key
5015     BIO/fp routines also added.
5016     [Steve Henson]
5017
5018  *) New Configure entry and patches for compiling on QNX 4.
5019     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5020
5021  *) A demo state-machine implementation was sponsored by
5022     Nuron (http://www.nuron.com/) and is now available in
5023     demos/state_machine.
5024     [Ben Laurie]
5025
5026  *) New options added to the 'dgst' utility for signature
5027     generation and verification.
5028     [Steve Henson]
5029
5030  *) Unrecognized PKCS#7 content types are now handled via a
5031     catch all ASN1_TYPE structure. This allows unsupported
5032     types to be stored as a "blob" and an application can
5033     encode and decode it manually.
5034     [Steve Henson]
5035
5036  *) Fix various signed/unsigned issues to make a_strex.c
5037     compile under VC++.
5038     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5039
5040  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5041     length if passed a buffer. ASN1_INTEGER_to_BN failed
5042     if passed a NULL BN and its argument was negative.
5043     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5044
5045  *) Modification to PKCS#7 encoding routines to output definite
5046     length encoding. Since currently the whole structures are in
5047     memory there's not real point in using indefinite length 
5048     constructed encoding. However if OpenSSL is compiled with
5049     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5050     [Steve Henson]
5051
5052  *) Added BIO_vprintf() and BIO_vsnprintf().
5053     [Richard Levitte]
5054
5055  *) Added more prefixes to parse for in the the strings written
5056     through a logging bio, to cover all the levels that are available
5057     through syslog.  The prefixes are now:
5058
5059	PANIC, EMERG, EMR	=>	LOG_EMERG
5060	ALERT, ALR		=>	LOG_ALERT
5061	CRIT, CRI		=>	LOG_CRIT
5062	ERROR, ERR		=>	LOG_ERR
5063	WARNING, WARN, WAR	=>	LOG_WARNING
5064	NOTICE, NOTE, NOT	=>	LOG_NOTICE
5065	INFO, INF		=>	LOG_INFO
5066	DEBUG, DBG		=>	LOG_DEBUG
5067
5068     and as before, if none of those prefixes are present at the
5069     beginning of the string, LOG_ERR is chosen.
5070
5071     On Win32, the LOG_* levels are mapped according to this:
5072
5073	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
5074	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
5075	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
5076
5077     [Richard Levitte]
5078
5079  *) Made it possible to reconfigure with just the configuration
5080     argument "reconf" or "reconfigure".  The command line arguments
5081     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
5082     and are retrieved from there when reconfiguring.
5083     [Richard Levitte]
5084
5085  *) MD4 implemented.
5086     [Assar Westerlund <assar@sics.se>, Richard Levitte]
5087
5088  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
5089     [Richard Levitte]
5090
5091  *) The obj_dat.pl script was messing up the sorting of object
5092     names. The reason was that it compared the quoted version
5093     of strings as a result "OCSP" > "OCSP Signing" because
5094     " > SPACE. Changed script to store unquoted versions of
5095     names and add quotes on output. It was also omitting some
5096     names from the lookup table if they were given a default
5097     value (that is if SN is missing it is given the same
5098     value as LN and vice versa), these are now added on the
5099     grounds that if an object has a name we should be able to
5100     look it up. Finally added warning output when duplicate
5101     short or long names are found.
5102     [Steve Henson]
5103
5104  *) Changes needed for Tandem NSK.
5105     [Scott Uroff <scott@xypro.com>]
5106
5107  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
5108     RSA_padding_check_SSLv23(), special padding was never detected
5109     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
5110     version rollback attacks was not effective.
5111
5112     In s23_clnt.c, don't use special rollback-attack detection padding
5113     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
5114     client; similarly, in s23_srvr.c, don't do the rollback check if
5115     SSL 2.0 is the only protocol enabled in the server.
5116     [Bodo Moeller]
5117
5118  *) Make it possible to get hexdumps of unprintable data with 'openssl
5119     asn1parse'.  By implication, the functions ASN1_parse_dump() and
5120     BIO_dump_indent() are added.
5121     [Richard Levitte]
5122
5123  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
5124     these print out strings and name structures based on various
5125     flags including RFC2253 support and proper handling of
5126     multibyte characters. Added options to the 'x509' utility 
5127     to allow the various flags to be set.
5128     [Steve Henson]
5129
5130  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
5131     Also change the functions X509_cmp_current_time() and
5132     X509_gmtime_adj() work with an ASN1_TIME structure,
5133     this will enable certificates using GeneralizedTime in validity
5134     dates to be checked.
5135     [Steve Henson]
5136
5137  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
5138     negative public key encodings) on by default,
5139     NO_NEG_PUBKEY_BUG can be set to disable it.
5140     [Steve Henson]
5141
5142  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
5143     content octets. An i2c_ASN1_OBJECT is unnecessary because
5144     the encoding can be trivially obtained from the structure.
5145     [Steve Henson]
5146
5147  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
5148     not read locks (CRYPTO_r_[un]lock).
5149     [Bodo Moeller]
5150
5151  *) A first attempt at creating official support for shared
5152     libraries through configuration.  I've kept it so the
5153     default is static libraries only, and the OpenSSL programs
5154     are always statically linked for now, but there are
5155     preparations for dynamic linking in place.
5156     This has been tested on Linux and Tru64.
5157     [Richard Levitte]
5158
5159  *) Randomness polling function for Win9x, as described in:
5160     Peter Gutmann, Software Generation of Practically Strong
5161     Random Numbers.
5162     [Ulf M�ller]
5163
5164  *) Fix so PRNG is seeded in req if using an already existing
5165     DSA key.
5166     [Steve Henson]
5167
5168  *) New options to smime application. -inform and -outform
5169     allow alternative formats for the S/MIME message including
5170     PEM and DER. The -content option allows the content to be
5171     specified separately. This should allow things like Netscape
5172     form signing output easier to verify.
5173     [Steve Henson]
5174
5175  *) Fix the ASN1 encoding of tags using the 'long form'.
5176     [Steve Henson]
5177
5178  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
5179     STRING types. These convert content octets to and from the
5180     underlying type. The actual tag and length octets are
5181     already assumed to have been read in and checked. These
5182     are needed because all other string types have virtually
5183     identical handling apart from the tag. By having versions
5184     of the ASN1 functions that just operate on content octets
5185     IMPLICIT tagging can be handled properly. It also allows
5186     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
5187     and ASN1_INTEGER are identical apart from the tag.
5188     [Steve Henson]
5189
5190  *) Change the handling of OID objects as follows:
5191
5192     - New object identifiers are inserted in objects.txt, following
5193       the syntax given in objects.README.
5194     - objects.pl is used to process obj_mac.num and create a new
5195       obj_mac.h.
5196     - obj_dat.pl is used to create a new obj_dat.h, using the data in
5197       obj_mac.h.
5198
5199     This is currently kind of a hack, and the perl code in objects.pl
5200     isn't very elegant, but it works as I intended.  The simplest way
5201     to check that it worked correctly is to look in obj_dat.h and
5202     check the array nid_objs and make sure the objects haven't moved
5203     around (this is important!).  Additions are OK, as well as
5204     consistent name changes. 
5205     [Richard Levitte]
5206
5207  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
5208     [Bodo Moeller]
5209
5210  *) Addition of the command line parameter '-rand file' to 'openssl req'.
5211     The given file adds to whatever has already been seeded into the
5212     random pool through the RANDFILE configuration file option or
5213     environment variable, or the default random state file.
5214     [Richard Levitte]
5215
5216  *) mkstack.pl now sorts each macro group into lexical order.
5217     Previously the output order depended on the order the files
5218     appeared in the directory, resulting in needless rewriting
5219     of safestack.h .
5220     [Steve Henson]
5221
5222  *) Patches to make OpenSSL compile under Win32 again. Mostly
5223     work arounds for the VC++ problem that it treats func() as
5224     func(void). Also stripped out the parts of mkdef.pl that
5225     added extra typesafe functions: these no longer exist.
5226     [Steve Henson]
5227
5228  *) Reorganisation of the stack code. The macros are now all 
5229     collected in safestack.h . Each macro is defined in terms of
5230     a "stack macro" of the form SKM_<name>(type, a, b). The 
5231     DEBUG_SAFESTACK is now handled in terms of function casts,
5232     this has the advantage of retaining type safety without the
5233     use of additional functions. If DEBUG_SAFESTACK is not defined
5234     then the non typesafe macros are used instead. Also modified the
5235     mkstack.pl script to handle the new form. Needs testing to see
5236     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
5237     the default if no major problems. Similar behaviour for ASN1_SET_OF
5238     and PKCS12_STACK_OF.
5239     [Steve Henson]
5240
5241  *) When some versions of IIS use the 'NET' form of private key the
5242     key derivation algorithm is different. Normally MD5(password) is
5243     used as a 128 bit RC4 key. In the modified case
5244     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
5245     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
5246     as the old Netscape_RSA functions except they have an additional
5247     'sgckey' parameter which uses the modified algorithm. Also added
5248     an -sgckey command line option to the rsa utility. Thanks to 
5249     Adrian Peck <bertie@ncipher.com> for posting details of the modified
5250     algorithm to openssl-dev.
5251     [Steve Henson]
5252
5253  *) The evp_local.h macros were using 'c.##kname' which resulted in
5254     invalid expansion on some systems (SCO 5.0.5 for example).
5255     Corrected to 'c.kname'.
5256     [Phillip Porch <root@theporch.com>]
5257
5258  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
5259     a STACK of email addresses from a certificate or request, these look
5260     in the subject name and the subject alternative name extensions and 
5261     omit any duplicate addresses.
5262     [Steve Henson]
5263
5264  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
5265     This makes DSA verification about 2 % faster.
5266     [Bodo Moeller]
5267
5268  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
5269     (meaning that now 2^5 values will be precomputed, which is only 4 KB
5270     plus overhead for 1024 bit moduli).
5271     This makes exponentiations about 0.5 % faster for 1024 bit
5272     exponents (as measured by "openssl speed rsa2048").
5273     [Bodo Moeller]
5274
5275  *) Rename memory handling macros to avoid conflicts with other
5276     software:
5277          Malloc         =>  OPENSSL_malloc
5278          Malloc_locked  =>  OPENSSL_malloc_locked
5279          Realloc        =>  OPENSSL_realloc
5280          Free           =>  OPENSSL_free
5281     [Richard Levitte]
5282
5283  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
5284     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
5285     [Bodo Moeller]
5286
5287  *) CygWin32 support.
5288     [John Jarvie <jjarvie@newsguy.com>]
5289
5290  *) The type-safe stack code has been rejigged. It is now only compiled
5291     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
5292     by default all type-specific stack functions are "#define"d back to
5293     standard stack functions. This results in more streamlined output
5294     but retains the type-safety checking possibilities of the original
5295     approach.
5296     [Geoff Thorpe]
5297
5298  *) The STACK code has been cleaned up, and certain type declarations
5299     that didn't make a lot of sense have been brought in line. This has
5300     also involved a cleanup of sorts in safestack.h to more correctly
5301     map type-safe stack functions onto their plain stack counterparts.
5302     This work has also resulted in a variety of "const"ifications of
5303     lots of the code, especially "_cmp" operations which should normally
5304     be prototyped with "const" parameters anyway.
5305     [Geoff Thorpe]
5306
5307  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
5308     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
5309     (The PRNG state consists of two parts, the large pool 'state' and 'md',
5310     where all of 'md' is used each time the PRNG is used, but 'state'
5311     is used only indexed by a cyclic counter. As entropy may not be
5312     well distributed from the beginning, 'md' is important as a
5313     chaining variable. However, the output function chains only half
5314     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
5315     all of 'md', and seeding with STATE_SIZE dummy bytes will result
5316     in all of 'state' being rewritten, with the new values depending
5317     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
5318     [Bodo Moeller]
5319
5320  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
5321     the handshake is continued after ssl_verify_cert_chain();
5322     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
5323     can lead to 'unexplainable' connection aborts later.
5324     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
5325
5326  *) Major EVP API cipher revision.
5327     Add hooks for extra EVP features. This allows various cipher
5328     parameters to be set in the EVP interface. Support added for variable
5329     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
5330     setting of RC2 and RC5 parameters.
5331
5332     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
5333     ciphers.
5334
5335     Remove lots of duplicated code from the EVP library. For example *every*
5336     cipher init() function handles the 'iv' in the same way according to the
5337     cipher mode. They also all do nothing if the 'key' parameter is NULL and
5338     for CFB and OFB modes they zero ctx->num.
5339
5340     New functionality allows removal of S/MIME code RC2 hack.
5341
5342     Most of the routines have the same form and so can be declared in terms
5343     of macros.
5344
5345     By shifting this to the top level EVP_CipherInit() it can be removed from
5346     all individual ciphers. If the cipher wants to handle IVs or keys
5347     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
5348     flags.
5349
5350     Change lots of functions like EVP_EncryptUpdate() to now return a
5351     value: although software versions of the algorithms cannot fail
5352     any installed hardware versions can.
5353     [Steve Henson]
5354
5355  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
5356     this option is set, tolerate broken clients that send the negotiated
5357     protocol version number instead of the requested protocol version
5358     number.
5359     [Bodo Moeller]
5360
5361  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
5362     i.e. non-zero for export ciphersuites, zero otherwise.
5363     Previous versions had this flag inverted, inconsistent with
5364     rsa_tmp_cb (..._TMP_RSA_CB).
5365     [Bodo Moeller; problem reported by Amit Chopra]
5366
5367  *) Add missing DSA library text string. Work around for some IIS
5368     key files with invalid SEQUENCE encoding.
5369     [Steve Henson]
5370
5371  *) Add a document (doc/standards.txt) that list all kinds of standards
5372     and so on that are implemented in OpenSSL.
5373     [Richard Levitte]
5374
5375  *) Enhance c_rehash script. Old version would mishandle certificates
5376     with the same subject name hash and wouldn't handle CRLs at all.
5377     Added -fingerprint option to crl utility, to support new c_rehash
5378     features.
5379     [Steve Henson]
5380
5381  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
5382     [Ulf M�ller]
5383
5384  *) Fix for SSL server purpose checking. Server checking was
5385     rejecting certificates which had extended key usage present
5386     but no ssl client purpose.
5387     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
5388
5389  *) Make PKCS#12 code work with no password. The PKCS#12 spec
5390     is a little unclear about how a blank password is handled.
5391     Since the password in encoded as a BMPString with terminating
5392     double NULL a zero length password would end up as just the
5393     double NULL. However no password at all is different and is
5394     handled differently in the PKCS#12 key generation code. NS
5395     treats a blank password as zero length. MSIE treats it as no
5396     password on export: but it will try both on import. We now do
5397     the same: PKCS12_parse() tries zero length and no password if
5398     the password is set to "" or NULL (NULL is now a valid password:
5399     it wasn't before) as does the pkcs12 application.
5400     [Steve Henson]
5401
5402  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
5403     perror when PEM_read_bio_X509_REQ fails, the error message must
5404     be obtained from the error queue.
5405     [Bodo Moeller]
5406
5407  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
5408     it in ERR_remove_state if appropriate, and change ERR_get_state
5409     accordingly to avoid race conditions (this is necessary because
5410     thread_hash is no longer constant once set).
5411     [Bodo Moeller]
5412
5413  *) Bugfix for linux-elf makefile.one.
5414     [Ulf M�ller]
5415
5416  *) RSA_get_default_method() will now cause a default
5417     RSA_METHOD to be chosen if one doesn't exist already.
5418     Previously this was only set during a call to RSA_new()
5419     or RSA_new_method(NULL) meaning it was possible for
5420     RSA_get_default_method() to return NULL.
5421     [Geoff Thorpe]
5422
5423  *) Added native name translation to the existing DSO code
5424     that will convert (if the flag to do so is set) filenames
5425     that are sufficiently small and have no path information
5426     into a canonical native form. Eg. "blah" converted to
5427     "libblah.so" or "blah.dll" etc.
5428     [Geoff Thorpe]
5429
5430  *) New function ERR_error_string_n(e, buf, len) which is like
5431     ERR_error_string(e, buf), but writes at most 'len' bytes
5432     including the 0 terminator.  For ERR_error_string_n, 'buf'
5433     may not be NULL.
5434     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
5435
5436  *) CONF library reworked to become more general.  A new CONF
5437     configuration file reader "class" is implemented as well as a
5438     new functions (NCONF_*, for "New CONF") to handle it.  The now
5439     old CONF_* functions are still there, but are reimplemented to
5440     work in terms of the new functions.  Also, a set of functions
5441     to handle the internal storage of the configuration data is
5442     provided to make it easier to write new configuration file
5443     reader "classes" (I can definitely see something reading a
5444     configuration file in XML format, for example), called _CONF_*,
5445     or "the configuration storage API"...
5446
5447     The new configuration file reading functions are:
5448
5449        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
5450        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
5451
5452        NCONF_default, NCONF_WIN32
5453
5454        NCONF_dump_fp, NCONF_dump_bio
5455
5456     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
5457     NCONF_new creates a new CONF object.  This works in the same way
5458     as other interfaces in OpenSSL, like the BIO interface.
5459     NCONF_dump_* dump the internal storage of the configuration file,
5460     which is useful for debugging.  All other functions take the same
5461     arguments as the old CONF_* functions wth the exception of the
5462     first that must be a `CONF *' instead of a `LHASH *'.
5463
5464     To make it easer to use the new classes with the old CONF_* functions,
5465     the function CONF_set_default_method is provided.
5466     [Richard Levitte]
5467
5468  *) Add '-tls1' option to 'openssl ciphers', which was already
5469     mentioned in the documentation but had not been implemented.
5470     (This option is not yet really useful because even the additional
5471     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
5472     [Bodo Moeller]
5473
5474  *) Initial DSO code added into libcrypto for letting OpenSSL (and
5475     OpenSSL-based applications) load shared libraries and bind to
5476     them in a portable way.
5477     [Geoff Thorpe, with contributions from Richard Levitte]
5478
5479 Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
5480
5481  *) Make sure _lrotl and _lrotr are only used with MSVC.
5482
5483  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
5484     (the default implementation of RAND_status).
5485
5486  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
5487     to '-clrext' (= clear extensions), as intended and documented.
5488     [Bodo Moeller; inconsistency pointed out by Michael Attili
5489     <attili@amaxo.com>]
5490
5491  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
5492     was larger than the MD block size.      
5493     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
5494
5495  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
5496     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
5497     using the passed key: if the passed key was a private key the result
5498     of X509_print(), for example, would be to print out all the private key
5499     components.
5500     [Steve Henson]
5501
5502  *) des_quad_cksum() byte order bug fix.
5503     [Ulf M�ller, using the problem description in krb4-0.9.7, where
5504      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
5505
5506  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
5507     discouraged.
5508     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
5509
5510  *) For easily testing in shell scripts whether some command
5511     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
5512     returns with exit code 0 iff no command of the given name is available.
5513     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
5514     the output goes to stdout and nothing is printed to stderr.
5515     Additional arguments are always ignored.
5516
5517     Since for each cipher there is a command of the same name,
5518     the 'no-cipher' compilation switches can be tested this way.
5519
5520     ('openssl no-XXX' is not able to detect pseudo-commands such
5521     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
5522     [Bodo Moeller]
5523
5524  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
5525     [Bodo Moeller]
5526
5527  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
5528     is set; it will be thrown away anyway because each handshake creates
5529     its own key.
5530     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
5531     to parameters -- in previous versions (since OpenSSL 0.9.3) the
5532     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
5533     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
5534     [Bodo Moeller]
5535
5536  *) New s_client option -ign_eof: EOF at stdin is ignored, and
5537     'Q' and 'R' lose their special meanings (quit/renegotiate).
5538     This is part of what -quiet does; unlike -quiet, -ign_eof
5539     does not suppress any output.
5540     [Richard Levitte]
5541
5542  *) Add compatibility options to the purpose and trust code. The
5543     purpose X509_PURPOSE_ANY is "any purpose" which automatically
5544     accepts a certificate or CA, this was the previous behaviour,
5545     with all the associated security issues.
5546
5547     X509_TRUST_COMPAT is the old trust behaviour: only and
5548     automatically trust self signed roots in certificate store. A
5549     new trust setting X509_TRUST_DEFAULT is used to specify that
5550     a purpose has no associated trust setting and it should instead
5551     use the value in the default purpose.
5552     [Steve Henson]
5553
5554  *) Fix the PKCS#8 DSA private key code so it decodes keys again
5555     and fix a memory leak.
5556     [Steve Henson]
5557
5558  *) In util/mkerr.pl (which implements 'make errors'), preserve
5559     reason strings from the previous version of the .c file, as
5560     the default to have only downcase letters (and digits) in
5561     automatically generated reasons codes is not always appropriate.
5562     [Bodo Moeller]
5563
5564  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5565     using strerror.  Previously, ERR_reason_error_string() returned
5566     library names as reason strings for SYSerr; but SYSerr is a special
5567     case where small numbers are errno values, not library numbers.
5568     [Bodo Moeller]
5569
5570  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
5571     converts DSA parameters into DH parameters. (When creating parameters,
5572     DSA_generate_parameters is used.)
5573     [Bodo Moeller]
5574
5575  *) Include 'length' (recommended exponent length) in C code generated
5576     by 'openssl dhparam -C'.
5577     [Bodo Moeller]
5578
5579  *) The second argument to set_label in perlasm was already being used
5580     so couldn't be used as a "file scope" flag. Moved to third argument
5581     which was free.
5582     [Steve Henson]
5583
5584  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
5585     instead of RAND_bytes for encryption IVs and salts.
5586     [Bodo Moeller]
5587
5588  *) Include RAND_status() into RAND_METHOD instead of implementing
5589     it only for md_rand.c  Otherwise replacing the PRNG by calling
5590     RAND_set_rand_method would be impossible.
5591     [Bodo Moeller]
5592
5593  *) Don't let DSA_generate_key() enter an infinite loop if the random
5594     number generation fails.
5595     [Bodo Moeller]
5596
5597  *) New 'rand' application for creating pseudo-random output.
5598     [Bodo Moeller]
5599
5600  *) Added configuration support for Linux/IA64
5601     [Rolf Haberrecker <rolf@suse.de>]
5602
5603  *) Assembler module support for Mingw32.
5604     [Ulf M�ller]
5605
5606  *) Shared library support for HPUX (in shlib/).
5607     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
5608
5609  *) Shared library support for Solaris gcc.
5610     [Lutz Behnke <behnke@trustcenter.de>]
5611
5612 Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
5613
5614  *) PKCS7_encrypt() was adding text MIME headers twice because they
5615     were added manually and by SMIME_crlf_copy().
5616     [Steve Henson]
5617
5618  *) In bntest.c don't call BN_rand with zero bits argument.
5619     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
5620
5621  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
5622     case was implemented. This caused BN_div_recp() to fail occasionally.
5623     [Ulf M�ller]
5624
5625  *) Add an optional second argument to the set_label() in the perl
5626     assembly language builder. If this argument exists and is set
5627     to 1 it signals that the assembler should use a symbol whose 
5628     scope is the entire file, not just the current function. This
5629     is needed with MASM which uses the format label:: for this scope.
5630     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
5631
5632  *) Change the ASN1 types so they are typedefs by default. Before
5633     almost all types were #define'd to ASN1_STRING which was causing
5634     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
5635     for example.
5636     [Steve Henson]
5637
5638  *) Change names of new functions to the new get1/get0 naming
5639     convention: After 'get1', the caller owns a reference count
5640     and has to call ..._free; 'get0' returns a pointer to some
5641     data structure without incrementing reference counters.
5642     (Some of the existing 'get' functions increment a reference
5643     counter, some don't.)
5644     Similarly, 'set1' and 'add1' functions increase reference
5645     counters or duplicate objects.
5646     [Steve Henson]
5647
5648  *) Allow for the possibility of temp RSA key generation failure:
5649     the code used to assume it always worked and crashed on failure.
5650     [Steve Henson]
5651
5652  *) Fix potential buffer overrun problem in BIO_printf().
5653     [Ulf M�ller, using public domain code by Patrick Powell; problem
5654      pointed out by David Sacerdote <das33@cornell.edu>]
5655
5656  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
5657     RAND_egd() and RAND_status().  In the command line application,
5658     the EGD socket can be specified like a seed file using RANDFILE
5659     or -rand.
5660     [Ulf M�ller]
5661
5662  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
5663     Some CAs (e.g. Verisign) distribute certificates in this form.
5664     [Steve Henson]
5665
5666  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
5667     list to exclude them. This means that no special compilation option
5668     is needed to use anonymous DH: it just needs to be included in the
5669     cipher list.
5670     [Steve Henson]
5671
5672  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
5673     EVP_MD_type. The old functionality is available in a new macro called
5674     EVP_MD_md(). Change code that uses it and update docs.
5675     [Steve Henson]
5676
5677  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
5678     where the 'void *' argument is replaced by a function pointer argument.
5679     Previously 'void *' was abused to point to functions, which works on
5680     many platforms, but is not correct.  As these functions are usually
5681     called by macros defined in OpenSSL header files, most source code
5682     should work without changes.
5683     [Richard Levitte]
5684
5685  *) <openssl/opensslconf.h> (which is created by Configure) now contains
5686     sections with information on -D... compiler switches used for
5687     compiling the library so that applications can see them.  To enable
5688     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
5689     must be defined.  E.g.,
5690        #define OPENSSL_ALGORITHM_DEFINES
5691        #include <openssl/opensslconf.h>
5692     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
5693     [Richard Levitte, Ulf and Bodo M�ller]
5694
5695  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
5696     record layer.
5697     [Bodo Moeller]
5698
5699  *) Change the 'other' type in certificate aux info to a STACK_OF
5700     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
5701     the required ASN1 format: arbitrary types determined by an OID.
5702     [Steve Henson]
5703
5704  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
5705     argument to 'req'. This is not because the function is newer or
5706     better than others it just uses the work 'NEW' in the certificate
5707     request header lines. Some software needs this.
5708     [Steve Henson]
5709
5710  *) Reorganise password command line arguments: now passwords can be
5711     obtained from various sources. Delete the PEM_cb function and make
5712     it the default behaviour: i.e. if the callback is NULL and the
5713     usrdata argument is not NULL interpret it as a null terminated pass
5714     phrase. If usrdata and the callback are NULL then the pass phrase
5715     is prompted for as usual.
5716     [Steve Henson]
5717
5718  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
5719     the support is automatically enabled. The resulting binaries will
5720     autodetect the card and use it if present.
5721     [Ben Laurie and Compaq Inc.]
5722
5723  *) Work around for Netscape hang bug. This sends certificate request
5724     and server done in one record. Since this is perfectly legal in the
5725     SSL/TLS protocol it isn't a "bug" option and is on by default. See
5726     the bugs/SSLv3 entry for more info.
5727     [Steve Henson]
5728
5729  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
5730     [Andy Polyakov]
5731
5732  *) Add -rand argument to smime and pkcs12 applications and read/write
5733     of seed file.
5734     [Steve Henson]
5735
5736  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
5737     [Bodo Moeller]
5738
5739  *) Add command line password options to the remaining applications.
5740     [Steve Henson]
5741
5742  *) Bug fix for BN_div_recp() for numerators with an even number of
5743     bits.
5744     [Ulf M�ller]
5745
5746  *) More tests in bntest.c, and changed test_bn output.
5747     [Ulf M�ller]
5748
5749  *) ./config recognizes MacOS X now.
5750     [Andy Polyakov]
5751
5752  *) Bug fix for BN_div() when the first words of num and divsor are
5753     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
5754     [Ulf M�ller]
5755
5756  *) Add support for various broken PKCS#8 formats, and command line
5757     options to produce them.
5758     [Steve Henson]
5759
5760  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
5761     get temporary BIGNUMs from a BN_CTX.
5762     [Ulf M�ller]
5763
5764  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
5765     for p == 0.
5766     [Ulf M�ller]
5767
5768  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
5769     include a #define from the old name to the new. The original intent
5770     was that statically linked binaries could for example just call
5771     SSLeay_add_all_ciphers() to just add ciphers to the table and not
5772     link with digests. This never worked becayse SSLeay_add_all_digests()
5773     and SSLeay_add_all_ciphers() were in the same source file so calling
5774     one would link with the other. They are now in separate source files.
5775     [Steve Henson]
5776
5777  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
5778     [Steve Henson]
5779
5780  *) Use a less unusual form of the Miller-Rabin primality test (it used
5781     a binary algorithm for exponentiation integrated into the Miller-Rabin
5782     loop, our standard modexp algorithms are faster).
5783     [Bodo Moeller]
5784
5785  *) Support for the EBCDIC character set completed.
5786     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
5787
5788  *) Source code cleanups: use const where appropriate, eliminate casts,
5789     use void * instead of char * in lhash.
5790     [Ulf M�ller] 
5791
5792  *) Bugfix: ssl3_send_server_key_exchange was not restartable
5793     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
5794     this the server could overwrite ephemeral keys that the client
5795     has already seen).
5796     [Bodo Moeller]
5797
5798  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
5799     using 50 iterations of the Rabin-Miller test.
5800
5801     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
5802     iterations of the Rabin-Miller test as required by the appendix
5803     to FIPS PUB 186[-1]) instead of DSA_is_prime.
5804     As BN_is_prime_fasttest includes trial division, DSA parameter
5805     generation becomes much faster.
5806
5807     This implies a change for the callback functions in DSA_is_prime
5808     and DSA_generate_parameters: The callback function is called once
5809     for each positive witness in the Rabin-Miller test, not just
5810     occasionally in the inner loop; and the parameters to the
5811     callback function now provide an iteration count for the outer
5812     loop rather than for the current invocation of the inner loop.
5813     DSA_generate_parameters additionally can call the callback
5814     function with an 'iteration count' of -1, meaning that a
5815     candidate has passed the trial division test (when q is generated 
5816     from an application-provided seed, trial division is skipped).
5817     [Bodo Moeller]
5818
5819  *) New function BN_is_prime_fasttest that optionally does trial
5820     division before starting the Rabin-Miller test and has
5821     an additional BN_CTX * argument (whereas BN_is_prime always
5822     has to allocate at least one BN_CTX).
5823     'callback(1, -1, cb_arg)' is called when a number has passed the
5824     trial division stage.
5825     [Bodo Moeller]
5826
5827  *) Fix for bug in CRL encoding. The validity dates weren't being handled
5828     as ASN1_TIME.
5829     [Steve Henson]
5830
5831  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
5832     [Steve Henson]
5833
5834  *) New function BN_pseudo_rand().
5835     [Ulf M�ller]
5836
5837  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
5838     bignum version of BN_from_montgomery() with the working code from
5839     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
5840     the comments.
5841     [Ulf M�ller]
5842
5843  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
5844     made it impossible to use the same SSL_SESSION data structure in
5845     SSL2 clients in multiple threads.
5846     [Bodo Moeller]
5847
5848  *) The return value of RAND_load_file() no longer counts bytes obtained
5849     by stat().  RAND_load_file(..., -1) is new and uses the complete file
5850     to seed the PRNG (previously an explicit byte count was required).
5851     [Ulf M�ller, Bodo M�ller]
5852
5853  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
5854     used (char *) instead of (void *) and had casts all over the place.
5855     [Steve Henson]
5856
5857  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
5858     [Ulf M�ller]
5859
5860  *) Retain source code compatibility for BN_prime_checks macro:
5861     BN_is_prime(..., BN_prime_checks, ...) now uses
5862     BN_prime_checks_for_size to determine the appropriate number of
5863     Rabin-Miller iterations.
5864     [Ulf M�ller]
5865
5866  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
5867     DH_CHECK_P_NOT_SAFE_PRIME.
5868     (Check if this is true? OpenPGP calls them "strong".)
5869     [Ulf M�ller]
5870
5871  *) Merge the functionality of "dh" and "gendh" programs into a new program
5872     "dhparam". The old programs are retained for now but will handle DH keys
5873     (instead of parameters) in future.
5874     [Steve Henson]
5875
5876  *) Make the ciphers, s_server and s_client programs check the return values
5877     when a new cipher list is set.
5878     [Steve Henson]
5879
5880  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
5881     ciphers. Before when the 56bit ciphers were enabled the sorting was
5882     wrong.
5883
5884     The syntax for the cipher sorting has been extended to support sorting by
5885     cipher-strength (using the strength_bits hard coded in the tables).
5886     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
5887
5888     Fix a bug in the cipher-command parser: when supplying a cipher command
5889     string with an "undefined" symbol (neither command nor alphanumeric
5890     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
5891     an error is flagged.
5892
5893     Due to the strength-sorting extension, the code of the
5894     ssl_create_cipher_list() function was completely rearranged. I hope that
5895     the readability was also increased :-)
5896     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5897
5898  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
5899     for the first serial number and places 2 in the serial number file. This
5900     avoids problems when the root CA is created with serial number zero and
5901     the first user certificate has the same issuer name and serial number
5902     as the root CA.
5903     [Steve Henson]
5904
5905  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
5906     the new code. Add documentation for this stuff.
5907     [Steve Henson]
5908
5909  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
5910     X509_*() to X509at_*() on the grounds that they don't handle X509
5911     structures and behave in an analagous way to the X509v3 functions:
5912     they shouldn't be called directly but wrapper functions should be used
5913     instead.
5914
5915     So we also now have some wrapper functions that call the X509at functions
5916     when passed certificate requests. (TO DO: similar things can be done with
5917     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
5918     things. Some of these need some d2i or i2d and print functionality
5919     because they handle more complex structures.)
5920     [Steve Henson]
5921
5922  *) Add missing #ifndefs that caused missing symbols when building libssl
5923     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
5924     NO_RSA in ssl/s2*.c. 
5925     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
5926
5927  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
5928     has a return value which indicates the quality of the random data
5929     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
5930     error queue. New function RAND_pseudo_bytes() generates output that is
5931     guaranteed to be unique but not unpredictable. RAND_add is like
5932     RAND_seed, but takes an extra argument for an entropy estimate
5933     (RAND_seed always assumes full entropy).
5934     [Ulf M�ller]
5935
5936  *) Do more iterations of Rabin-Miller probable prime test (specifically,
5937     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
5938     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
5939     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
5940     false-positive rate of at most 2^-80 for random input.
5941     [Bodo Moeller]
5942
5943  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
5944     [Bodo Moeller]
5945
5946  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
5947     in the 0.9.5 release), this returns the chain
5948     from an X509_CTX structure with a dup of the stack and all
5949     the X509 reference counts upped: so the stack will exist
5950     after X509_CTX_cleanup() has been called. Modify pkcs12.c
5951     to use this.
5952
5953     Also make SSL_SESSION_print() print out the verify return
5954     code.
5955     [Steve Henson]
5956
5957  *) Add manpage for the pkcs12 command. Also change the default
5958     behaviour so MAC iteration counts are used unless the new
5959     -nomaciter option is used. This improves file security and
5960     only older versions of MSIE (4.0 for example) need it.
5961     [Steve Henson]
5962
5963  *) Honor the no-xxx Configure options when creating .DEF files.
5964     [Ulf M�ller]
5965
5966  *) Add PKCS#10 attributes to field table: challengePassword, 
5967     unstructuredName and unstructuredAddress. These are taken from
5968     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
5969     international characters are used.
5970
5971     More changes to X509_ATTRIBUTE code: allow the setting of types
5972     based on strings. Remove the 'loc' parameter when adding
5973     attributes because these will be a SET OF encoding which is sorted
5974     in ASN1 order.
5975     [Steve Henson]
5976
5977  *) Initial changes to the 'req' utility to allow request generation
5978     automation. This will allow an application to just generate a template
5979     file containing all the field values and have req construct the
5980     request.
5981
5982     Initial support for X509_ATTRIBUTE handling. Stacks of these are
5983     used all over the place including certificate requests and PKCS#7
5984     structures. They are currently handled manually where necessary with
5985     some primitive wrappers for PKCS#7. The new functions behave in a
5986     manner analogous to the X509 extension functions: they allow
5987     attributes to be looked up by NID and added.
5988
5989     Later something similar to the X509V3 code would be desirable to
5990     automatically handle the encoding, decoding and printing of the
5991     more complex types. The string types like challengePassword can
5992     be handled by the string table functions.
5993
5994     Also modified the multi byte string table handling. Now there is
5995     a 'global mask' which masks out certain types. The table itself
5996     can use the flag STABLE_NO_MASK to ignore the mask setting: this
5997     is useful when for example there is only one permissible type
5998     (as in countryName) and using the mask might result in no valid
5999     types at all.
6000     [Steve Henson]
6001
6002  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6003     SSL_get_peer_finished to allow applications to obtain the latest
6004     Finished messages sent to the peer or expected from the peer,
6005     respectively.  (SSL_get_peer_finished is usually the Finished message
6006     actually received from the peer, otherwise the protocol will be aborted.)
6007
6008     As the Finished message are message digests of the complete handshake
6009     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6010     be used for external authentication procedures when the authentication
6011     provided by SSL/TLS is not desired or is not enough.
6012     [Bodo Moeller]
6013
6014  *) Enhanced support for Alpha Linux is added. Now ./config checks if
6015     the host supports BWX extension and if Compaq C is present on the
6016     $PATH. Just exploiting of the BWX extension results in 20-30%
6017     performance kick for some algorithms, e.g. DES and RC4 to mention
6018     a couple. Compaq C in turn generates ~20% faster code for MD5 and
6019     SHA1.
6020     [Andy Polyakov]
6021
6022  *) Add support for MS "fast SGC". This is arguably a violation of the
6023     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6024     weak crypto and after checking the certificate is SGC a second one
6025     with strong crypto. MS SGC stops the first handshake after receiving
6026     the server certificate message and sends a second client hello. Since
6027     a server will typically do all the time consuming operations before
6028     expecting any further messages from the client (server key exchange
6029     is the most expensive) there is little difference between the two.
6030
6031     To get OpenSSL to support MS SGC we have to permit a second client
6032     hello message after we have sent server done. In addition we have to
6033     reset the MAC if we do get this second client hello.
6034     [Steve Henson]
6035
6036  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6037     if a DER encoded private key is RSA or DSA traditional format. Changed
6038     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6039     format DER encoded private key. Newer code should use PKCS#8 format which
6040     has the key type encoded in the ASN1 structure. Added DER private key
6041     support to pkcs8 application.
6042     [Steve Henson]
6043
6044  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6045     ciphersuites has been selected (as required by the SSL 3/TLS 1
6046     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6047     is set, we interpret this as a request to violate the specification
6048     (the worst that can happen is a handshake failure, and 'correct'
6049     behaviour would result in a handshake failure anyway).
6050     [Bodo Moeller]
6051
6052  *) In SSL_CTX_add_session, take into account that there might be multiple
6053     SSL_SESSION structures with the same session ID (e.g. when two threads
6054     concurrently obtain them from an external cache).
6055     The internal cache can handle only one SSL_SESSION with a given ID,
6056     so if there's a conflict, we now throw out the old one to achieve
6057     consistency.
6058     [Bodo Moeller]
6059
6060  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
6061     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
6062     some routines that use cipher OIDs: some ciphers do not have OIDs
6063     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
6064     example.
6065     [Steve Henson]
6066
6067  *) Simplify the trust setting structure and code. Now we just have
6068     two sequences of OIDs for trusted and rejected settings. These will
6069     typically have values the same as the extended key usage extension
6070     and any application specific purposes.
6071
6072     The trust checking code now has a default behaviour: it will just
6073     check for an object with the same NID as the passed id. Functions can
6074     be provided to override either the default behaviour or the behaviour
6075     for a given id. SSL client, server and email already have functions
6076     in place for compatibility: they check the NID and also return "trusted"
6077     if the certificate is self signed.
6078     [Steve Henson]
6079
6080  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
6081     traditional format into an EVP_PKEY structure.
6082     [Steve Henson]
6083
6084  *) Add a password callback function PEM_cb() which either prompts for
6085     a password if usr_data is NULL or otherwise assumes it is a null
6086     terminated password. Allow passwords to be passed on command line
6087     environment or config files in a few more utilities.
6088     [Steve Henson]
6089
6090  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
6091     keys. Add some short names for PKCS#8 PBE algorithms and allow them
6092     to be specified on the command line for the pkcs8 and pkcs12 utilities.
6093     Update documentation.
6094     [Steve Henson]
6095
6096  *) Support for ASN1 "NULL" type. This could be handled before by using
6097     ASN1_TYPE but there wasn't any function that would try to read a NULL
6098     and produce an error if it couldn't. For compatibility we also have
6099     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
6100     don't allocate anything because they don't need to.
6101     [Steve Henson]
6102
6103  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
6104     for details.
6105     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
6106
6107  *) Rebuild of the memory allocation routines used by OpenSSL code and
6108     possibly others as well.  The purpose is to make an interface that
6109     provide hooks so anyone can build a separate set of allocation and
6110     deallocation routines to be used by OpenSSL, for example memory
6111     pool implementations, or something else, which was previously hard
6112     since Malloc(), Realloc() and Free() were defined as macros having
6113     the values malloc, realloc and free, respectively (except for Win32
6114     compilations).  The same is provided for memory debugging code.
6115     OpenSSL already comes with functionality to find memory leaks, but
6116     this gives people a chance to debug other memory problems.
6117
6118     With these changes, a new set of functions and macros have appeared:
6119
6120       CRYPTO_set_mem_debug_functions()	        [F]
6121       CRYPTO_get_mem_debug_functions()         [F]
6122       CRYPTO_dbg_set_options()	                [F]
6123       CRYPTO_dbg_get_options()                 [F]
6124       CRYPTO_malloc_debug_init()               [M]
6125
6126     The memory debug functions are NULL by default, unless the library
6127     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
6128     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
6129     gives the standard debugging functions that come with OpenSSL) or
6130     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
6131     provided by the library user) must be used.  When the standard
6132     debugging functions are used, CRYPTO_dbg_set_options can be used to
6133     request additional information:
6134     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
6135     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
6136
6137     Also, things like CRYPTO_set_mem_functions will always give the
6138     expected result (the new set of functions is used for allocation
6139     and deallocation) at all times, regardless of platform and compiler
6140     options.
6141
6142     To finish it up, some functions that were never use in any other
6143     way than through macros have a new API and new semantic:
6144
6145       CRYPTO_dbg_malloc()
6146       CRYPTO_dbg_realloc()
6147       CRYPTO_dbg_free()
6148
6149     All macros of value have retained their old syntax.
6150     [Richard Levitte and Bodo Moeller]
6151
6152  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
6153     ordering of SMIMECapabilities wasn't in "strength order" and there
6154     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
6155     algorithm.
6156     [Steve Henson]
6157
6158  *) Some ASN1 types with illegal zero length encoding (INTEGER,
6159     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
6160     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
6161
6162  *) Merge in my S/MIME library for OpenSSL. This provides a simple
6163     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
6164     functionality to handle multipart/signed properly) and a utility
6165     called 'smime' to call all this stuff. This is based on code I
6166     originally wrote for Celo who have kindly allowed it to be
6167     included in OpenSSL.
6168     [Steve Henson]
6169
6170  *) Add variants des_set_key_checked and des_set_key_unchecked of
6171     des_set_key (aka des_key_sched).  Global variable des_check_key
6172     decides which of these is called by des_set_key; this way
6173     des_check_key behaves as it always did, but applications and
6174     the library itself, which was buggy for des_check_key == 1,
6175     have a cleaner way to pick the version they need.
6176     [Bodo Moeller]
6177
6178  *) New function PKCS12_newpass() which changes the password of a
6179     PKCS12 structure.
6180     [Steve Henson]
6181
6182  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
6183     dynamic mix. In both cases the ids can be used as an index into the
6184     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
6185     functions so they accept a list of the field values and the
6186     application doesn't need to directly manipulate the X509_TRUST
6187     structure.
6188     [Steve Henson]
6189
6190  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
6191     need initialising.
6192     [Steve Henson]
6193
6194  *) Modify the way the V3 extension code looks up extensions. This now
6195     works in a similar way to the object code: we have some "standard"
6196     extensions in a static table which is searched with OBJ_bsearch()
6197     and the application can add dynamic ones if needed. The file
6198     crypto/x509v3/ext_dat.h now has the info: this file needs to be
6199     updated whenever a new extension is added to the core code and kept
6200     in ext_nid order. There is a simple program 'tabtest.c' which checks
6201     this. New extensions are not added too often so this file can readily
6202     be maintained manually.
6203
6204     There are two big advantages in doing things this way. The extensions
6205     can be looked up immediately and no longer need to be "added" using
6206     X509V3_add_standard_extensions(): this function now does nothing.
6207     [Side note: I get *lots* of email saying the extension code doesn't
6208      work because people forget to call this function]
6209     Also no dynamic allocation is done unless new extensions are added:
6210     so if we don't add custom extensions there is no need to call
6211     X509V3_EXT_cleanup().
6212     [Steve Henson]
6213
6214  *) Modify enc utility's salting as follows: make salting the default. Add a
6215     magic header, so unsalted files fail gracefully instead of just decrypting
6216     to garbage. This is because not salting is a big security hole, so people
6217     should be discouraged from doing it.
6218     [Ben Laurie]
6219
6220  *) Fixes and enhancements to the 'x509' utility. It allowed a message
6221     digest to be passed on the command line but it only used this
6222     parameter when signing a certificate. Modified so all relevant
6223     operations are affected by the digest parameter including the
6224     -fingerprint and -x509toreq options. Also -x509toreq choked if a
6225     DSA key was used because it didn't fix the digest.
6226     [Steve Henson]
6227
6228  *) Initial certificate chain verify code. Currently tests the untrusted
6229     certificates for consistency with the verify purpose (which is set
6230     when the X509_STORE_CTX structure is set up) and checks the pathlength.
6231
6232     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
6233     this is because it will reject chains with invalid extensions whereas
6234     every previous version of OpenSSL and SSLeay made no checks at all.
6235
6236     Trust code: checks the root CA for the relevant trust settings. Trust
6237     settings have an initial value consistent with the verify purpose: e.g.
6238     if the verify purpose is for SSL client use it expects the CA to be
6239     trusted for SSL client use. However the default value can be changed to
6240     permit custom trust settings: one example of this would be to only trust
6241     certificates from a specific "secure" set of CAs.
6242
6243     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
6244     which should be used for version portability: especially since the
6245     verify structure is likely to change more often now.
6246
6247     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
6248     to set them. If not set then assume SSL clients will verify SSL servers
6249     and vice versa.
6250
6251     Two new options to the verify program: -untrusted allows a set of
6252     untrusted certificates to be passed in and -purpose which sets the
6253     intended purpose of the certificate. If a purpose is set then the
6254     new chain verify code is used to check extension consistency.
6255     [Steve Henson]
6256
6257  *) Support for the authority information access extension.
6258     [Steve Henson]
6259
6260  *) Modify RSA and DSA PEM read routines to transparently handle
6261     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
6262     public keys in a format compatible with certificate
6263     SubjectPublicKeyInfo structures. Unfortunately there were already
6264     functions called *_PublicKey_* which used various odd formats so
6265     these are retained for compatibility: however the DSA variants were
6266     never in a public release so they have been deleted. Changed dsa/rsa
6267     utilities to handle the new format: note no releases ever handled public
6268     keys so we should be OK.
6269
6270     The primary motivation for this change is to avoid the same fiasco
6271     that dogs private keys: there are several incompatible private key
6272     formats some of which are standard and some OpenSSL specific and
6273     require various evil hacks to allow partial transparent handling and
6274     even then it doesn't work with DER formats. Given the option anything
6275     other than PKCS#8 should be dumped: but the other formats have to
6276     stay in the name of compatibility.
6277
6278     With public keys and the benefit of hindsight one standard format 
6279     is used which works with EVP_PKEY, RSA or DSA structures: though
6280     it clearly returns an error if you try to read the wrong kind of key.
6281
6282     Added a -pubkey option to the 'x509' utility to output the public key.
6283     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
6284     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
6285     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
6286     that do the same as the EVP_PKEY_assign_*() except they up the
6287     reference count of the added key (they don't "swallow" the
6288     supplied key).
6289     [Steve Henson]
6290
6291  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
6292     CRLs would fail if the file contained no certificates or no CRLs:
6293     added a new function to read in both types and return the number
6294     read: this means that if none are read it will be an error. The
6295     DER versions of the certificate and CRL reader would always fail
6296     because it isn't possible to mix certificates and CRLs in DER format
6297     without choking one or the other routine. Changed this to just read
6298     a certificate: this is the best we can do. Also modified the code
6299     in apps/verify.c to take notice of return codes: it was previously
6300     attempting to read in certificates from NULL pointers and ignoring
6301     any errors: this is one reason why the cert and CRL reader seemed
6302     to work. It doesn't check return codes from the default certificate
6303     routines: these may well fail if the certificates aren't installed.
6304     [Steve Henson]
6305
6306  *) Code to support otherName option in GeneralName.
6307     [Steve Henson]
6308
6309  *) First update to verify code. Change the verify utility
6310     so it warns if it is passed a self signed certificate:
6311     for consistency with the normal behaviour. X509_verify
6312     has been modified to it will now verify a self signed
6313     certificate if *exactly* the same certificate appears
6314     in the store: it was previously impossible to trust a
6315     single self signed certificate. This means that:
6316     openssl verify ss.pem
6317     now gives a warning about a self signed certificate but
6318     openssl verify -CAfile ss.pem ss.pem
6319     is OK.
6320     [Steve Henson]
6321
6322  *) For servers, store verify_result in SSL_SESSION data structure
6323     (and add it to external session representation).
6324     This is needed when client certificate verifications fails,
6325     but an application-provided verification callback (set by
6326     SSL_CTX_set_cert_verify_callback) allows accepting the session
6327     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
6328     but returns 1): When the session is reused, we have to set
6329     ssl->verify_result to the appropriate error code to avoid
6330     security holes.
6331     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
6332
6333  *) Fix a bug in the new PKCS#7 code: it didn't consider the
6334     case in PKCS7_dataInit() where the signed PKCS7 structure
6335     didn't contain any existing data because it was being created.
6336     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
6337
6338  *) Add a salt to the key derivation routines in enc.c. This
6339     forms the first 8 bytes of the encrypted file. Also add a
6340     -S option to allow a salt to be input on the command line.
6341     [Steve Henson]
6342
6343  *) New function X509_cmp(). Oddly enough there wasn't a function
6344     to compare two certificates. We do this by working out the SHA1
6345     hash and comparing that. X509_cmp() will be needed by the trust
6346     code.
6347     [Steve Henson]
6348
6349  *) SSL_get1_session() is like SSL_get_session(), but increments
6350     the reference count in the SSL_SESSION returned.
6351     [Geoff Thorpe <geoff@eu.c2.net>]
6352
6353  *) Fix for 'req': it was adding a null to request attributes.
6354     Also change the X509_LOOKUP and X509_INFO code to handle
6355     certificate auxiliary information.
6356     [Steve Henson]
6357
6358  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
6359     the 'enc' command.
6360     [Steve Henson]
6361
6362  *) Add the possibility to add extra information to the memory leak
6363     detecting output, to form tracebacks, showing from where each
6364     allocation was originated: CRYPTO_push_info("constant string") adds
6365     the string plus current file name and line number to a per-thread
6366     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
6367     is like calling CYRPTO_pop_info() until the stack is empty.
6368     Also updated memory leak detection code to be multi-thread-safe.
6369     [Richard Levitte]
6370
6371  *) Add options -text and -noout to pkcs7 utility and delete the
6372     encryption options which never did anything. Update docs.
6373     [Steve Henson]
6374
6375  *) Add options to some of the utilities to allow the pass phrase
6376     to be included on either the command line (not recommended on
6377     OSes like Unix) or read from the environment. Update the
6378     manpages and fix a few bugs.
6379     [Steve Henson]
6380
6381  *) Add a few manpages for some of the openssl commands.
6382     [Steve Henson]
6383
6384  *) Fix the -revoke option in ca. It was freeing up memory twice,
6385     leaking and not finding already revoked certificates.
6386     [Steve Henson]
6387
6388  *) Extensive changes to support certificate auxiliary information.
6389     This involves the use of X509_CERT_AUX structure and X509_AUX
6390     functions. An X509_AUX function such as PEM_read_X509_AUX()
6391     can still read in a certificate file in the usual way but it
6392     will also read in any additional "auxiliary information". By
6393     doing things this way a fair degree of compatibility can be
6394     retained: existing certificates can have this information added
6395     using the new 'x509' options. 
6396
6397     Current auxiliary information includes an "alias" and some trust
6398     settings. The trust settings will ultimately be used in enhanced
6399     certificate chain verification routines: currently a certificate
6400     can only be trusted if it is self signed and then it is trusted
6401     for all purposes.
6402     [Steve Henson]
6403
6404  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
6405     The problem was that one of the replacement routines had not been working
6406     since SSLeay releases.  For now the offending routine has been replaced
6407     with non-optimised assembler.  Even so, this now gives around 95%
6408     performance improvement for 1024 bit RSA signs.
6409     [Mark Cox]
6410
6411  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
6412     handling. Most clients have the effective key size in bits equal to
6413     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
6414     A few however don't do this and instead use the size of the decrypted key
6415     to determine the RC2 key length and the AlgorithmIdentifier to determine
6416     the effective key length. In this case the effective key length can still
6417     be 40 bits but the key length can be 168 bits for example. This is fixed
6418     by manually forcing an RC2 key into the EVP_PKEY structure because the
6419     EVP code can't currently handle unusual RC2 key sizes: it always assumes
6420     the key length and effective key length are equal.
6421     [Steve Henson]
6422
6423  *) Add a bunch of functions that should simplify the creation of 
6424     X509_NAME structures. Now you should be able to do:
6425     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
6426     and have it automatically work out the correct field type and fill in
6427     the structures. The more adventurous can try:
6428     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
6429     and it will (hopefully) work out the correct multibyte encoding.
6430     [Steve Henson]
6431
6432  *) Change the 'req' utility to use the new field handling and multibyte
6433     copy routines. Before the DN field creation was handled in an ad hoc
6434     way in req, ca, and x509 which was rather broken and didn't support
6435     BMPStrings or UTF8Strings. Since some software doesn't implement
6436     BMPStrings or UTF8Strings yet, they can be enabled using the config file
6437     using the dirstring_type option. See the new comment in the default
6438     openssl.cnf for more info.
6439     [Steve Henson]
6440
6441  *) Make crypto/rand/md_rand.c more robust:
6442     - Assure unique random numbers after fork().
6443     - Make sure that concurrent threads access the global counter and
6444       md serializably so that we never lose entropy in them
6445       or use exactly the same state in multiple threads.
6446       Access to the large state is not always serializable because
6447       the additional locking could be a performance killer, and
6448       md should be large enough anyway.
6449     [Bodo Moeller]
6450
6451  *) New file apps/app_rand.c with commonly needed functionality
6452     for handling the random seed file.
6453
6454     Use the random seed file in some applications that previously did not:
6455          ca,
6456          dsaparam -genkey (which also ignored its '-rand' option), 
6457          s_client,
6458          s_server,
6459          x509 (when signing).
6460     Except on systems with /dev/urandom, it is crucial to have a random
6461     seed file at least for key creation, DSA signing, and for DH exchanges;
6462     for RSA signatures we could do without one.
6463
6464     gendh and gendsa (unlike genrsa) used to read only the first byte
6465     of each file listed in the '-rand' option.  The function as previously
6466     found in genrsa is now in app_rand.c and is used by all programs
6467     that support '-rand'.
6468     [Bodo Moeller]
6469
6470  *) In RAND_write_file, use mode 0600 for creating files;
6471     don't just chmod when it may be too late.
6472     [Bodo Moeller]
6473
6474  *) Report an error from X509_STORE_load_locations
6475     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
6476     [Bill Perry]
6477
6478  *) New function ASN1_mbstring_copy() this copies a string in either
6479     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
6480     into an ASN1_STRING type. A mask of permissible types is passed
6481     and it chooses the "minimal" type to use or an error if not type
6482     is suitable.
6483     [Steve Henson]
6484
6485  *) Add function equivalents to the various macros in asn1.h. The old
6486     macros are retained with an M_ prefix. Code inside the library can
6487     use the M_ macros. External code (including the openssl utility)
6488     should *NOT* in order to be "shared library friendly".
6489     [Steve Henson]
6490
6491  *) Add various functions that can check a certificate's extensions
6492     to see if it usable for various purposes such as SSL client,
6493     server or S/MIME and CAs of these types. This is currently 
6494     VERY EXPERIMENTAL but will ultimately be used for certificate chain
6495     verification. Also added a -purpose flag to x509 utility to
6496     print out all the purposes.
6497     [Steve Henson]
6498
6499  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
6500     functions.
6501     [Steve Henson]
6502
6503  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
6504     for, obtain and decode and extension and obtain its critical flag.
6505     This allows all the necessary extension code to be handled in a
6506     single function call.
6507     [Steve Henson]
6508
6509  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
6510     platforms. See crypto/rc4/rc4_enc.c for further details.
6511     [Andy Polyakov]
6512
6513  *) New -noout option to asn1parse. This causes no output to be produced
6514     its main use is when combined with -strparse and -out to extract data
6515     from a file (which may not be in ASN.1 format).
6516     [Steve Henson]
6517
6518  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
6519     when producing the local key id.
6520     [Richard Levitte <levitte@stacken.kth.se>]
6521
6522  *) New option -dhparam in s_server. This allows a DH parameter file to be
6523     stated explicitly. If it is not stated then it tries the first server
6524     certificate file. The previous behaviour hard coded the filename
6525     "server.pem".
6526     [Steve Henson]
6527
6528  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
6529     a public key to be input or output. For example:
6530     openssl rsa -in key.pem -pubout -out pubkey.pem
6531     Also added necessary DSA public key functions to handle this.
6532     [Steve Henson]
6533
6534  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
6535     in the message. This was handled by allowing
6536     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
6537     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
6538
6539  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
6540     to the end of the strings whereas this didn't. This would cause problems
6541     if strings read with d2i_ASN1_bytes() were later modified.
6542     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
6543
6544  *) Fix for base64 decode bug. When a base64 bio reads only one line of
6545     data and it contains EOF it will end up returning an error. This is
6546     caused by input 46 bytes long. The cause is due to the way base64
6547     BIOs find the start of base64 encoded data. They do this by trying a
6548     trial decode on each line until they find one that works. When they
6549     do a flag is set and it starts again knowing it can pass all the
6550     data directly through the decoder. Unfortunately it doesn't reset
6551     the context it uses. This means that if EOF is reached an attempt
6552     is made to pass two EOFs through the context and this causes the
6553     resulting error. This can also cause other problems as well. As is
6554     usual with these problems it takes *ages* to find and the fix is
6555     trivial: move one line.
6556     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
6557
6558  *) Ugly workaround to get s_client and s_server working under Windows. The
6559     old code wouldn't work because it needed to select() on sockets and the
6560     tty (for keypresses and to see if data could be written). Win32 only
6561     supports select() on sockets so we select() with a 1s timeout on the
6562     sockets and then see if any characters are waiting to be read, if none
6563     are present then we retry, we also assume we can always write data to
6564     the tty. This isn't nice because the code then blocks until we've
6565     received a complete line of data and it is effectively polling the
6566     keyboard at 1s intervals: however it's quite a bit better than not
6567     working at all :-) A dedicated Windows application might handle this
6568     with an event loop for example.
6569     [Steve Henson]
6570
6571  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6572     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6573     will be called when RSA_sign() and RSA_verify() are used. This is useful
6574     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
6575     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
6576     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
6577     This necessitated the support of an extra signature type NID_md5_sha1
6578     for SSL signatures and modifications to the SSL library to use it instead
6579     of calling RSA_public_decrypt() and RSA_private_encrypt().
6580     [Steve Henson]
6581
6582  *) Add new -verify -CAfile and -CApath options to the crl program, these
6583     will lookup a CRL issuers certificate and verify the signature in a
6584     similar way to the verify program. Tidy up the crl program so it
6585     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
6586     less strict. It will now permit CRL extensions even if it is not
6587     a V2 CRL: this will allow it to tolerate some broken CRLs.
6588     [Steve Henson]
6589
6590  *) Initialize all non-automatic variables each time one of the openssl
6591     sub-programs is started (this is necessary as they may be started
6592     multiple times from the "OpenSSL>" prompt).
6593     [Lennart Bang, Bodo Moeller]
6594
6595  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
6596     removing all other RSA functionality (this is what NO_RSA does). This
6597     is so (for example) those in the US can disable those operations covered
6598     by the RSA patent while allowing storage and parsing of RSA keys and RSA
6599     key generation.
6600     [Steve Henson]
6601
6602  *) Non-copying interface to BIO pairs.
6603     (still largely untested)
6604     [Bodo Moeller]
6605
6606  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
6607     ASCII string. This was handled independently in various places before.
6608     [Steve Henson]
6609
6610  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
6611     UTF8 strings a character at a time.
6612     [Steve Henson]
6613
6614  *) Use client_version from client hello to select the protocol
6615     (s23_srvr.c) and for RSA client key exchange verification
6616     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
6617     [Bodo Moeller]
6618
6619  *) Add various utility functions to handle SPKACs, these were previously
6620     handled by poking round in the structure internals. Added new function
6621     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
6622     print, verify and generate SPKACs. Based on an original idea from
6623     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
6624     [Steve Henson]
6625
6626  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
6627     [Andy Polyakov]
6628
6629  *) Allow the config file extension section to be overwritten on the
6630     command line. Based on an original idea from Massimiliano Pala
6631     <madwolf@comune.modena.it>. The new option is called -extensions
6632     and can be applied to ca, req and x509. Also -reqexts to override
6633     the request extensions in req and -crlexts to override the crl extensions
6634     in ca.
6635     [Steve Henson]
6636
6637  *) Add new feature to the SPKAC handling in ca.  Now you can include
6638     the same field multiple times by preceding it by "XXXX." for example:
6639     1.OU="Unit name 1"
6640     2.OU="Unit name 2"
6641     this is the same syntax as used in the req config file.
6642     [Steve Henson]
6643
6644  *) Allow certificate extensions to be added to certificate requests. These
6645     are specified in a 'req_extensions' option of the req section of the
6646     config file. They can be printed out with the -text option to req but
6647     are otherwise ignored at present.
6648     [Steve Henson]
6649
6650  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
6651     data read consists of only the final block it would not decrypted because
6652     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
6653     A misplaced 'break' also meant the decrypted final block might not be
6654     copied until the next read.
6655     [Steve Henson]
6656
6657  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
6658     a few extra parameters to the DH structure: these will be useful if
6659     for example we want the value of 'q' or implement X9.42 DH.
6660     [Steve Henson]
6661
6662  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
6663     provides hooks that allow the default DSA functions or functions on a
6664     "per key" basis to be replaced. This allows hardware acceleration and
6665     hardware key storage to be handled without major modification to the
6666     library. Also added low level modexp hooks and CRYPTO_EX structure and 
6667     associated functions.
6668     [Steve Henson]
6669
6670  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
6671     as "read only": it can't be written to and the buffer it points to will
6672     not be freed. Reading from a read only BIO is much more efficient than
6673     a normal memory BIO. This was added because there are several times when
6674     an area of memory needs to be read from a BIO. The previous method was
6675     to create a memory BIO and write the data to it, this results in two
6676     copies of the data and an O(n^2) reading algorithm. There is a new
6677     function BIO_new_mem_buf() which creates a read only memory BIO from
6678     an area of memory. Also modified the PKCS#7 routines to use read only
6679     memory BIOs.
6680     [Steve Henson]
6681
6682  *) Bugfix: ssl23_get_client_hello did not work properly when called in
6683     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
6684     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
6685     but a retry condition occured while trying to read the rest.
6686     [Bodo Moeller]
6687
6688  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
6689     NID_pkcs7_encrypted by default: this was wrong since this should almost
6690     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
6691     the encrypted data type: this is a more sensible place to put it and it
6692     allows the PKCS#12 code to be tidied up that duplicated this
6693     functionality.
6694     [Steve Henson]
6695
6696  *) Changed obj_dat.pl script so it takes its input and output files on
6697     the command line. This should avoid shell escape redirection problems
6698     under Win32.
6699     [Steve Henson]
6700
6701  *) Initial support for certificate extension requests, these are included
6702     in things like Xenroll certificate requests. Included functions to allow
6703     extensions to be obtained and added.
6704     [Steve Henson]
6705
6706  *) -crlf option to s_client and s_server for sending newlines as
6707     CRLF (as required by many protocols).
6708     [Bodo Moeller]
6709
6710 Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
6711  
6712  *) Install libRSAglue.a when OpenSSL is built with RSAref.
6713     [Ralf S. Engelschall]
6714
6715  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
6716     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
6717
6718  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
6719     program.
6720     [Steve Henson]
6721
6722  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
6723     DH parameters/keys (q is lost during that conversion, but the resulting
6724     DH parameters contain its length).
6725
6726     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
6727     much faster than DH_generate_parameters (which creates parameters
6728     where p = 2*q + 1), and also the smaller q makes DH computations
6729     much more efficient (160-bit exponentiation instead of 1024-bit
6730     exponentiation); so this provides a convenient way to support DHE
6731     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
6732     utter importance to use
6733         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6734     or
6735         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6736     when such DH parameters are used, because otherwise small subgroup
6737     attacks may become possible!
6738     [Bodo Moeller]
6739
6740  *) Avoid memory leak in i2d_DHparams.
6741     [Bodo Moeller]
6742
6743  *) Allow the -k option to be used more than once in the enc program:
6744     this allows the same encrypted message to be read by multiple recipients.
6745     [Steve Henson]
6746
6747  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
6748     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
6749     it will always use the numerical form of the OID, even if it has a short
6750     or long name.
6751     [Steve Henson]
6752
6753  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
6754     method only got called if p,q,dmp1,dmq1,iqmp components were present,
6755     otherwise bn_mod_exp was called. In the case of hardware keys for example
6756     no private key components need be present and it might store extra data
6757     in the RSA structure, which cannot be accessed from bn_mod_exp.
6758     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
6759     private key operations.
6760     [Steve Henson]
6761
6762  *) Added support for SPARC Linux.
6763     [Andy Polyakov]
6764
6765  *) pem_password_cb function type incompatibly changed from
6766          typedef int pem_password_cb(char *buf, int size, int rwflag);
6767     to
6768          ....(char *buf, int size, int rwflag, void *userdata);
6769     so that applications can pass data to their callbacks:
6770     The PEM[_ASN1]_{read,write}... functions and macros now take an
6771     additional void * argument, which is just handed through whenever
6772     the password callback is called.
6773     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
6774
6775     New function SSL_CTX_set_default_passwd_cb_userdata.
6776
6777     Compatibility note: As many C implementations push function arguments
6778     onto the stack in reverse order, the new library version is likely to
6779     interoperate with programs that have been compiled with the old
6780     pem_password_cb definition (PEM_whatever takes some data that
6781     happens to be on the stack as its last argument, and the callback
6782     just ignores this garbage); but there is no guarantee whatsoever that
6783     this will work.
6784
6785  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
6786     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
6787     problems not only on Windows, but also on some Unix platforms.
6788     To avoid problematic command lines, these definitions are now in an
6789     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
6790     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
6791     [Bodo Moeller]
6792
6793  *) MIPS III/IV assembler module is reimplemented.
6794     [Andy Polyakov]
6795
6796  *) More DES library cleanups: remove references to srand/rand and
6797     delete an unused file.
6798     [Ulf M�ller]
6799
6800  *) Add support for the the free Netwide assembler (NASM) under Win32,
6801     since not many people have MASM (ml) and it can be hard to obtain.
6802     This is currently experimental but it seems to work OK and pass all
6803     the tests. Check out INSTALL.W32 for info.
6804     [Steve Henson]
6805
6806  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
6807     without temporary keys kept an extra copy of the server key,
6808     and connections with temporary keys did not free everything in case
6809     of an error.
6810     [Bodo Moeller]
6811
6812  *) New function RSA_check_key and new openssl rsa option -check
6813     for verifying the consistency of RSA keys.
6814     [Ulf Moeller, Bodo Moeller]
6815
6816  *) Various changes to make Win32 compile work: 
6817     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
6818     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
6819        comparison" warnings.
6820     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
6821     [Steve Henson]
6822
6823  *) Add a debugging option to PKCS#5 v2 key generation function: when
6824     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
6825     derived keys are printed to stderr.
6826     [Steve Henson]
6827
6828  *) Copy the flags in ASN1_STRING_dup().
6829     [Roman E. Pavlov <pre@mo.msk.ru>]
6830
6831  *) The x509 application mishandled signing requests containing DSA
6832     keys when the signing key was also DSA and the parameters didn't match.
6833
6834     It was supposed to omit the parameters when they matched the signing key:
6835     the verifying software was then supposed to automatically use the CA's
6836     parameters if they were absent from the end user certificate.
6837
6838     Omitting parameters is no longer recommended. The test was also
6839     the wrong way round! This was probably due to unusual behaviour in
6840     EVP_cmp_parameters() which returns 1 if the parameters match. 
6841     This meant that parameters were omitted when they *didn't* match and
6842     the certificate was useless. Certificates signed with 'ca' didn't have
6843     this bug.
6844     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
6845
6846  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
6847     The interface is as follows:
6848     Applications can use
6849         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
6850         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
6851     "off" is now the default.
6852     The library internally uses
6853         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
6854         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
6855     to disable memory-checking temporarily.
6856
6857     Some inconsistent states that previously were possible (and were
6858     even the default) are now avoided.
6859
6860     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
6861     with each memory chunk allocated; this is occasionally more helpful
6862     than just having a counter.
6863
6864     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
6865
6866     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
6867     extensions.
6868     [Bodo Moeller]
6869
6870  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
6871     which largely parallels "options", but is for changing API behaviour,
6872     whereas "options" are about protocol behaviour.
6873     Initial "mode" flags are:
6874
6875     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
6876                                     a single record has been written.
6877     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
6878                                     retries use the same buffer location.
6879                                     (But all of the contents must be
6880                                     copied!)
6881     [Bodo Moeller]
6882
6883  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
6884     worked.
6885
6886  *) Fix problems with no-hmac etc.
6887     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
6888
6889  *) New functions RSA_get_default_method(), RSA_set_method() and
6890     RSA_get_method(). These allows replacement of RSA_METHODs without having
6891     to mess around with the internals of an RSA structure.
6892     [Steve Henson]
6893
6894  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
6895     Also really enable memory leak checks in openssl.c and in some
6896     test programs.
6897     [Chad C. Mulligan, Bodo Moeller]
6898
6899  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
6900     up the length of negative integers. This has now been simplified to just
6901     store the length when it is first determined and use it later, rather
6902     than trying to keep track of where data is copied and updating it to
6903     point to the end.
6904     [Steve Henson, reported by Brien Wheeler
6905      <bwheeler@authentica-security.com>]
6906
6907  *) Add a new function PKCS7_signatureVerify. This allows the verification
6908     of a PKCS#7 signature but with the signing certificate passed to the
6909     function itself. This contrasts with PKCS7_dataVerify which assumes the
6910     certificate is present in the PKCS#7 structure. This isn't always the
6911     case: certificates can be omitted from a PKCS#7 structure and be
6912     distributed by "out of band" means (such as a certificate database).
6913     [Steve Henson]
6914
6915  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
6916     function prototypes in pem.h, also change util/mkdef.pl to add the
6917     necessary function names. 
6918     [Steve Henson]
6919
6920  *) mk1mf.pl (used by Windows builds) did not properly read the
6921     options set by Configure in the top level Makefile, and Configure
6922     was not even able to write more than one option correctly.
6923     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
6924     [Bodo Moeller]
6925
6926  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
6927     file to be loaded from a BIO or FILE pointer. The BIO version will
6928     for example allow memory BIOs to contain config info.
6929     [Steve Henson]
6930
6931  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
6932     Whoever hopes to achieve shared-library compatibility across versions
6933     must use this, not the compile-time macro.
6934     (Exercise 0.9.4: Which is the minimum library version required by
6935     such programs?)
6936     Note: All this applies only to multi-threaded programs, others don't
6937     need locks.
6938     [Bodo Moeller]
6939
6940  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
6941     through a BIO pair triggered the default case, i.e.
6942     SSLerr(...,SSL_R_UNKNOWN_STATE).
6943     [Bodo Moeller]
6944
6945  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
6946     can use the SSL library even if none of the specific BIOs is
6947     appropriate.
6948     [Bodo Moeller]
6949
6950  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
6951     for the encoded length.
6952     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
6953
6954  *) Add initial documentation of the X509V3 functions.
6955     [Steve Henson]
6956
6957  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
6958     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
6959     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
6960     secure PKCS#8 private key format with a high iteration count.
6961     [Steve Henson]
6962
6963  *) Fix determination of Perl interpreter: A perl or perl5
6964     _directory_ in $PATH was also accepted as the interpreter.
6965     [Ralf S. Engelschall]
6966
6967  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
6968     wrong with it but it was very old and did things like calling
6969     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
6970     unusual formatting.
6971     [Steve Henson]
6972
6973  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
6974     to use the new extension code.
6975     [Steve Henson]
6976
6977  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
6978     with macros. This should make it easier to change their form, add extra
6979     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
6980     constant.
6981     [Steve Henson]
6982
6983  *) Add to configuration table a new entry that can specify an alternative
6984     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
6985     according to Mark Crispin <MRC@Panda.COM>.
6986     [Bodo Moeller]
6987
6988#if 0
6989  *) DES CBC did not update the IV. Weird.
6990     [Ben Laurie]
6991#else
6992     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
6993     Changing the behaviour of the former might break existing programs --
6994     where IV updating is needed, des_ncbc_encrypt can be used.
6995#endif
6996
6997  *) When bntest is run from "make test" it drives bc to check its
6998     calculations, as well as internally checking them. If an internal check
6999     fails, it needs to cause bc to give a non-zero result or make test carries
7000     on without noticing the failure. Fixed.
7001     [Ben Laurie]
7002
7003  *) DES library cleanups.
7004     [Ulf M�ller]
7005
7006  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7007     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7008     ciphers. NOTE: although the key derivation function has been verified
7009     against some published test vectors it has not been extensively tested
7010     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7011     of v2.0.
7012     [Steve Henson]
7013
7014  *) Instead of "mkdir -p", which is not fully portable, use new
7015     Perl script "util/mkdir-p.pl".
7016     [Bodo Moeller]
7017
7018  *) Rewrite the way password based encryption (PBE) is handled. It used to
7019     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7020     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7021     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7022     the 'parameter' field of the AlgorithmIdentifier is passed to the
7023     underlying key generation function so it must do its own ASN1 parsing.
7024     This has also changed the EVP_PBE_CipherInit() function which now has a
7025     'parameter' argument instead of literal salt and iteration count values
7026     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7027     [Steve Henson]
7028
7029  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7030     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7031     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7032     KEY" because this clashed with PKCS#8 unencrypted string. Since this
7033     value was just used as a "magic string" and not used directly its
7034     value doesn't matter.
7035     [Steve Henson]
7036
7037  *) Introduce some semblance of const correctness to BN. Shame C doesn't
7038     support mutable.
7039     [Ben Laurie]
7040
7041  *) "linux-sparc64" configuration (ultrapenguin).
7042     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7043     "linux-sparc" configuration.
7044     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7045
7046  *) config now generates no-xxx options for missing ciphers.
7047     [Ulf M�ller]
7048
7049  *) Support the EBCDIC character set (work in progress).
7050     File ebcdic.c not yet included because it has a different license.
7051     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7052
7053  *) Support BS2000/OSD-POSIX.
7054     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7055
7056  *) Make callbacks for key generation use void * instead of char *.
7057     [Ben Laurie]
7058
7059  *) Make S/MIME samples compile (not yet tested).
7060     [Ben Laurie]
7061
7062  *) Additional typesafe stacks.
7063     [Ben Laurie]
7064
7065  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
7066     [Bodo Moeller]
7067
7068
7069 Changes between 0.9.3 and 0.9.3a  [29 May 1999]
7070
7071  *) New configuration variant "sco5-gcc".
7072
7073  *) Updated some demos.
7074     [Sean O Riordain, Wade Scholine]
7075
7076  *) Add missing BIO_free at exit of pkcs12 application.
7077     [Wu Zhigang]
7078
7079  *) Fix memory leak in conf.c.
7080     [Steve Henson]
7081
7082  *) Updates for Win32 to assembler version of MD5.
7083     [Steve Henson]
7084
7085  *) Set #! path to perl in apps/der_chop to where we found it
7086     instead of using a fixed path.
7087     [Bodo Moeller]
7088
7089  *) SHA library changes for irix64-mips4-cc.
7090     [Andy Polyakov]
7091
7092  *) Improvements for VMS support.
7093     [Richard Levitte]
7094
7095
7096 Changes between 0.9.2b and 0.9.3  [24 May 1999]
7097
7098  *) Bignum library bug fix. IRIX 6 passes "make test" now!
7099     This also avoids the problems with SC4.2 and unpatched SC5.  
7100     [Andy Polyakov <appro@fy.chalmers.se>]
7101
7102  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7103     These are required because of the typesafe stack would otherwise break 
7104     existing code. If old code used a structure member which used to be STACK
7105     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
7106     sk_num or sk_value it would produce an error because the num, data members
7107     are not present in STACK_OF. Now it just produces a warning. sk_set
7108     replaces the old method of assigning a value to sk_value
7109     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
7110     that does this will no longer work (and should use sk_set instead) but
7111     this could be regarded as a "questionable" behaviour anyway.
7112     [Steve Henson]
7113
7114  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
7115     correctly handle encrypted S/MIME data.
7116     [Steve Henson]
7117
7118  *) Change type of various DES function arguments from des_cblock
7119     (which means, in function argument declarations, pointer to char)
7120     to des_cblock * (meaning pointer to array with 8 char elements),
7121     which allows the compiler to do more typechecking; it was like
7122     that back in SSLeay, but with lots of ugly casts.
7123
7124     Introduce new type const_des_cblock.
7125     [Bodo Moeller]
7126
7127  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
7128     problems: find RecipientInfo structure that matches recipient certificate
7129     and initialise the ASN1 structures properly based on passed cipher.
7130     [Steve Henson]
7131
7132  *) Belatedly make the BN tests actually check the results.
7133     [Ben Laurie]
7134
7135  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
7136     to and from BNs: it was completely broken. New compilation option
7137     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
7138     key elements as negative integers.
7139     [Steve Henson]
7140
7141  *) Reorganize and speed up MD5.
7142     [Andy Polyakov <appro@fy.chalmers.se>]
7143
7144  *) VMS support.
7145     [Richard Levitte <richard@levitte.org>]
7146
7147  *) New option -out to asn1parse to allow the parsed structure to be
7148     output to a file. This is most useful when combined with the -strparse
7149     option to examine the output of things like OCTET STRINGS.
7150     [Steve Henson]
7151
7152  *) Make SSL library a little more fool-proof by not requiring any longer
7153     that SSL_set_{accept,connect}_state be called before
7154     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
7155     in many applications because usually everything *appeared* to work as
7156     intended anyway -- now it really works as intended).
7157     [Bodo Moeller]
7158
7159  *) Move openssl.cnf out of lib/.
7160     [Ulf M�ller]
7161
7162  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
7163     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7164     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
7165     [Ralf S. Engelschall]
7166
7167  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
7168     handle PKCS#7 enveloped data properly.
7169     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
7170
7171  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
7172     copying pointers.  The cert_st handling is changed by this in
7173     various ways (and thus what used to be known as ctx->default_cert
7174     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
7175     any longer when s->cert does not give us what we need).
7176     ssl_cert_instantiate becomes obsolete by this change.
7177     As soon as we've got the new code right (possibly it already is?),
7178     we have solved a couple of bugs of the earlier code where s->cert
7179     was used as if it could not have been shared with other SSL structures.
7180
7181     Note that using the SSL API in certain dirty ways now will result
7182     in different behaviour than observed with earlier library versions:
7183     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
7184     does not influence s as it used to.
7185     
7186     In order to clean up things more thoroughly, inside SSL_SESSION
7187     we don't use CERT any longer, but a new structure SESS_CERT
7188     that holds per-session data (if available); currently, this is
7189     the peer's certificate chain and, for clients, the server's certificate
7190     and temporary key.  CERT holds only those values that can have
7191     meaningful defaults in an SSL_CTX.
7192     [Bodo Moeller]
7193
7194  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
7195     from the internal representation. Various PKCS#7 fixes: remove some
7196     evil casts and set the enc_dig_alg field properly based on the signing
7197     key type.
7198     [Steve Henson]
7199
7200  *) Allow PKCS#12 password to be set from the command line or the
7201     environment. Let 'ca' get its config file name from the environment
7202     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
7203     and 'x509').
7204     [Steve Henson]
7205
7206  *) Allow certificate policies extension to use an IA5STRING for the
7207     organization field. This is contrary to the PKIX definition but
7208     VeriSign uses it and IE5 only recognises this form. Document 'x509'
7209     extension option.
7210     [Steve Henson]
7211
7212  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
7213     without disallowing inline assembler and the like for non-pedantic builds.
7214     [Ben Laurie]
7215
7216  *) Support Borland C++ builder.
7217     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
7218
7219  *) Support Mingw32.
7220     [Ulf M�ller]
7221
7222  *) SHA-1 cleanups and performance enhancements.
7223     [Andy Polyakov <appro@fy.chalmers.se>]
7224
7225  *) Sparc v8plus assembler for the bignum library.
7226     [Andy Polyakov <appro@fy.chalmers.se>]
7227
7228  *) Accept any -xxx and +xxx compiler options in Configure.
7229     [Ulf M�ller]
7230
7231  *) Update HPUX configuration.
7232     [Anonymous]
7233  
7234  *) Add missing sk_<type>_unshift() function to safestack.h
7235     [Ralf S. Engelschall]
7236
7237  *) New function SSL_CTX_use_certificate_chain_file that sets the
7238     "extra_cert"s in addition to the certificate.  (This makes sense
7239     only for "PEM" format files, as chains as a whole are not
7240     DER-encoded.)
7241     [Bodo Moeller]
7242
7243  *) Support verify_depth from the SSL API.
7244     x509_vfy.c had what can be considered an off-by-one-error:
7245     Its depth (which was not part of the external interface)
7246     was actually counting the number of certificates in a chain;
7247     now it really counts the depth.
7248     [Bodo Moeller]
7249
7250  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
7251     instead of X509err, which often resulted in confusing error
7252     messages since the error codes are not globally unique
7253     (e.g. an alleged error in ssl3_accept when a certificate
7254     didn't match the private key).
7255
7256  *) New function SSL_CTX_set_session_id_context that allows to set a default
7257     value (so that you don't need SSL_set_session_id_context for each
7258     connection using the SSL_CTX).
7259     [Bodo Moeller]
7260
7261  *) OAEP decoding bug fix.
7262     [Ulf M�ller]
7263
7264  *) Support INSTALL_PREFIX for package builders, as proposed by
7265     David Harris.
7266     [Bodo Moeller]
7267
7268  *) New Configure options "threads" and "no-threads".  For systems
7269     where the proper compiler options are known (currently Solaris
7270     and Linux), "threads" is the default.
7271     [Bodo Moeller]
7272
7273  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
7274     [Bodo Moeller]
7275
7276  *) Install various scripts to $(OPENSSLDIR)/misc, not to
7277     $(INSTALLTOP)/bin -- they shouldn't clutter directories
7278     such as /usr/local/bin.
7279     [Bodo Moeller]
7280
7281  *) "make linux-shared" to build shared libraries.
7282     [Niels Poppe <niels@netbox.org>]
7283
7284  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
7285     [Ulf M�ller]
7286
7287  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
7288     extension adding in x509 utility.
7289     [Steve Henson]
7290
7291  *) Remove NOPROTO sections and error code comments.
7292     [Ulf M�ller]
7293
7294  *) Partial rewrite of the DEF file generator to now parse the ANSI
7295     prototypes.
7296     [Steve Henson]
7297
7298  *) New Configure options --prefix=DIR and --openssldir=DIR.
7299     [Ulf M�ller]
7300
7301  *) Complete rewrite of the error code script(s). It is all now handled
7302     by one script at the top level which handles error code gathering,
7303     header rewriting and C source file generation. It should be much better
7304     than the old method: it now uses a modified version of Ulf's parser to
7305     read the ANSI prototypes in all header files (thus the old K&R definitions
7306     aren't needed for error creation any more) and do a better job of
7307     translating function codes into names. The old 'ASN1 error code imbedded
7308     in a comment' is no longer necessary and it doesn't use .err files which
7309     have now been deleted. Also the error code call doesn't have to appear all
7310     on one line (which resulted in some large lines...).
7311     [Steve Henson]
7312
7313  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
7314     [Bodo Moeller]
7315
7316  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
7317     0 (which usually indicates a closed connection), but continue reading.
7318     [Bodo Moeller]
7319
7320  *) Fix some race conditions.
7321     [Bodo Moeller]
7322
7323  *) Add support for CRL distribution points extension. Add Certificate
7324     Policies and CRL distribution points documentation.
7325     [Steve Henson]
7326
7327  *) Move the autogenerated header file parts to crypto/opensslconf.h.
7328     [Ulf M�ller]
7329
7330  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
7331     8 of keying material. Merlin has also confirmed interop with this fix
7332     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
7333     [Merlin Hughes <merlin@baltimore.ie>]
7334
7335  *) Fix lots of warnings.
7336     [Richard Levitte <levitte@stacken.kth.se>]
7337 
7338  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
7339     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
7340     [Richard Levitte <levitte@stacken.kth.se>]
7341 
7342  *) Fix problems with sizeof(long) == 8.
7343     [Andy Polyakov <appro@fy.chalmers.se>]
7344
7345  *) Change functions to ANSI C.
7346     [Ulf M�ller]
7347
7348  *) Fix typos in error codes.
7349     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
7350
7351  *) Remove defunct assembler files from Configure.
7352     [Ulf M�ller]
7353
7354  *) SPARC v8 assembler BIGNUM implementation.
7355     [Andy Polyakov <appro@fy.chalmers.se>]
7356
7357  *) Support for Certificate Policies extension: both print and set.
7358     Various additions to support the r2i method this uses.
7359     [Steve Henson]
7360
7361  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
7362     return a const string when you are expecting an allocated buffer.
7363     [Ben Laurie]
7364
7365  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
7366     types DirectoryString and DisplayText.
7367     [Steve Henson]
7368
7369  *) Add code to allow r2i extensions to access the configuration database,
7370     add an LHASH database driver and add several ctx helper functions.
7371     [Steve Henson]
7372
7373  *) Fix an evil bug in bn_expand2() which caused various BN functions to
7374     fail when they extended the size of a BIGNUM.
7375     [Steve Henson]
7376
7377  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
7378     support typesafe stack.
7379     [Steve Henson]
7380
7381  *) Fix typo in SSL_[gs]et_options().
7382     [Nils Frostberg <nils@medcom.se>]
7383
7384  *) Delete various functions and files that belonged to the (now obsolete)
7385     old X509V3 handling code.
7386     [Steve Henson]
7387
7388  *) New Configure option "rsaref".
7389     [Ulf M�ller]
7390
7391  *) Don't auto-generate pem.h.
7392     [Bodo Moeller]
7393
7394  *) Introduce type-safe ASN.1 SETs.
7395     [Ben Laurie]
7396
7397  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
7398     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
7399
7400  *) Introduce type-safe STACKs. This will almost certainly break lots of code
7401     that links with OpenSSL (well at least cause lots of warnings), but fear
7402     not: the conversion is trivial, and it eliminates loads of evil casts. A
7403     few STACKed things have been converted already. Feel free to convert more.
7404     In the fullness of time, I'll do away with the STACK type altogether.
7405     [Ben Laurie]
7406
7407  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
7408     specified in <certfile> by updating the entry in the index.txt file.
7409     This way one no longer has to edit the index.txt file manually for
7410     revoking a certificate. The -revoke option does the gory details now.
7411     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
7412
7413  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
7414     `-text' option at all and this way the `-noout -text' combination was
7415     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
7416     [Ralf S. Engelschall]
7417
7418  *) Make sure a corresponding plain text error message exists for the
7419     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
7420     verify callback function determined that a certificate was revoked.
7421     [Ralf S. Engelschall]
7422
7423  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
7424     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
7425     all available cipers including rc5, which was forgotten until now.
7426     In order to let the testing shell script know which algorithms
7427     are available, a new (up to now undocumented) command
7428     "openssl list-cipher-commands" is used.
7429     [Bodo Moeller]
7430
7431  *) Bugfix: s_client occasionally would sleep in select() when
7432     it should have checked SSL_pending() first.
7433     [Bodo Moeller]
7434
7435  *) New functions DSA_do_sign and DSA_do_verify to provide access to
7436     the raw DSA values prior to ASN.1 encoding.
7437     [Ulf M�ller]
7438
7439  *) Tweaks to Configure
7440     [Niels Poppe <niels@netbox.org>]
7441
7442  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
7443     yet...
7444     [Steve Henson]
7445
7446  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
7447     [Ulf M�ller]
7448
7449  *) New config option to avoid instructions that are illegal on the 80386.
7450     The default code is faster, but requires at least a 486.
7451     [Ulf M�ller]
7452  
7453  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
7454     SSL2_SERVER_VERSION (not used at all) macros, which are now the
7455     same as SSL2_VERSION anyway.
7456     [Bodo Moeller]
7457
7458  *) New "-showcerts" option for s_client.
7459     [Bodo Moeller]
7460
7461  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
7462     application. Various cleanups and fixes.
7463     [Steve Henson]
7464
7465  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
7466     modify error routines to work internally. Add error codes and PBE init
7467     to library startup routines.
7468     [Steve Henson]
7469
7470  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
7471     packing functions to asn1 and evp. Changed function names and error
7472     codes along the way.
7473     [Steve Henson]
7474
7475  *) PKCS12 integration: and so it begins... First of several patches to
7476     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
7477     objects to objects.h
7478     [Steve Henson]
7479
7480  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
7481     and display support for Thawte strong extranet extension.
7482     [Steve Henson]
7483
7484  *) Add LinuxPPC support.
7485     [Jeff Dubrule <igor@pobox.org>]
7486
7487  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
7488     bn_div_words in alpha.s.
7489     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
7490
7491  *) Make sure the RSA OAEP test is skipped under -DRSAref because
7492     OAEP isn't supported when OpenSSL is built with RSAref.
7493     [Ulf Moeller <ulf@fitug.de>]
7494
7495  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
7496     so they no longer are missing under -DNOPROTO. 
7497     [Soren S. Jorvang <soren@t.dk>]
7498
7499
7500 Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
7501
7502  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
7503     doesn't work when the session is reused. Coming soon!
7504     [Ben Laurie]
7505
7506  *) Fix a security hole, that allows sessions to be reused in the wrong
7507     context thus bypassing client cert protection! All software that uses
7508     client certs and session caches in multiple contexts NEEDS PATCHING to
7509     allow session reuse! A fuller solution is in the works.
7510     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
7511
7512  *) Some more source tree cleanups (removed obsolete files
7513     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
7514     permission on "config" script to be executable) and a fix for the INSTALL
7515     document.
7516     [Ulf Moeller <ulf@fitug.de>]
7517
7518  *) Remove some legacy and erroneous uses of malloc, free instead of
7519     Malloc, Free.
7520     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
7521
7522  *) Make rsa_oaep_test return non-zero on error.
7523     [Ulf Moeller <ulf@fitug.de>]
7524
7525  *) Add support for native Solaris shared libraries. Configure
7526     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
7527     if someone would make that last step automatic.
7528     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
7529
7530  *) ctx_size was not built with the right compiler during "make links". Fixed.
7531     [Ben Laurie]
7532
7533  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
7534     except NULL ciphers". This means the default cipher list will no longer
7535     enable NULL ciphers. They need to be specifically enabled e.g. with
7536     the string "DEFAULT:eNULL".
7537     [Steve Henson]
7538
7539  *) Fix to RSA private encryption routines: if p < q then it would
7540     occasionally produce an invalid result. This will only happen with
7541     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
7542     [Steve Henson]
7543
7544  *) Be less restrictive and allow also `perl util/perlpath.pl
7545     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
7546     because this way one can also use an interpreter named `perl5' (which is
7547     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
7548     installed as `perl').
7549     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7550
7551  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
7552     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7553
7554  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
7555     advapi32.lib to Win32 build and change the pem test comparision
7556     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
7557     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
7558     and crypto/des/ede_cbcm_enc.c.
7559     [Steve Henson]
7560
7561  *) DES quad checksum was broken on big-endian architectures. Fixed.
7562     [Ben Laurie]
7563
7564  *) Comment out two functions in bio.h that aren't implemented. Fix up the
7565     Win32 test batch file so it (might) work again. The Win32 test batch file
7566     is horrible: I feel ill....
7567     [Steve Henson]
7568
7569  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7570     in e_os.h. Audit of header files to check ANSI and non ANSI
7571     sections: 10 functions were absent from non ANSI section and not exported
7572     from Windows DLLs. Fixed up libeay.num for new functions.
7573     [Steve Henson]
7574
7575  *) Make `openssl version' output lines consistent.
7576     [Ralf S. Engelschall]
7577
7578  *) Fix Win32 symbol export lists for BIO functions: Added
7579     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
7580     to ms/libeay{16,32}.def.
7581     [Ralf S. Engelschall]
7582
7583  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
7584     fine under Unix and passes some trivial tests I've now added. But the
7585     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
7586     added to make sure no one expects that this stuff really works in the
7587     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
7588     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
7589     openssl_bio.xs.
7590     [Ralf S. Engelschall]
7591
7592  *) Fix the generation of two part addresses in perl.
7593     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
7594
7595  *) Add config entry for Linux on MIPS.
7596     [John Tobey <jtobey@channel1.com>]
7597
7598  *) Make links whenever Configure is run, unless we are on Windoze.
7599     [Ben Laurie]
7600
7601  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
7602     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
7603     in CRLs.
7604     [Steve Henson]
7605
7606  *) Add a useful kludge to allow package maintainers to specify compiler and
7607     other platforms details on the command line without having to patch the
7608     Configure script everytime: One now can use ``perl Configure
7609     <id>:<details>'', i.e. platform ids are allowed to have details appended
7610     to them (seperated by colons). This is treated as there would be a static
7611     pre-configured entry in Configure's %table under key <id> with value
7612     <details> and ``perl Configure <id>'' is called.  So, when you want to
7613     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
7614     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
7615     now, which overrides the FreeBSD-elf entry on-the-fly.
7616     [Ralf S. Engelschall]
7617
7618  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
7619     [Ben Laurie]
7620
7621  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
7622     on the `perl Configure ...' command line. This way one can compile
7623     OpenSSL libraries with Position Independent Code (PIC) which is needed
7624     for linking it into DSOs.
7625     [Ralf S. Engelschall]
7626
7627  *) Remarkably, export ciphers were totally broken and no-one had noticed!
7628     Fixed.
7629     [Ben Laurie]
7630
7631  *) Cleaned up the LICENSE document: The official contact for any license
7632     questions now is the OpenSSL core team under openssl-core@openssl.org.
7633     And add a paragraph about the dual-license situation to make sure people
7634     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
7635     to the OpenSSL toolkit.
7636     [Ralf S. Engelschall]
7637
7638  *) General source tree makefile cleanups: Made `making xxx in yyy...'
7639     display consistent in the source tree and replaced `/bin/rm' by `rm'.
7640     Additonally cleaned up the `make links' target: Remove unnecessary
7641     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
7642     to speed processing and no longer clutter the display with confusing
7643     stuff. Instead only the actually done links are displayed.
7644     [Ralf S. Engelschall]
7645
7646  *) Permit null encryption ciphersuites, used for authentication only. It used
7647     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
7648     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
7649     encryption.
7650     [Ben Laurie]
7651
7652  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7653     signed attributes when verifying signatures (this would break them), 
7654     the detached data encoding was wrong and public keys obtained using
7655     X509_get_pubkey() weren't freed.
7656     [Steve Henson]
7657
7658  *) Add text documentation for the BUFFER functions. Also added a work around
7659     to a Win95 console bug. This was triggered by the password read stuff: the
7660     last character typed gets carried over to the next fread(). If you were 
7661     generating a new cert request using 'req' for example then the last
7662     character of the passphrase would be CR which would then enter the first
7663     field as blank.
7664     [Steve Henson]
7665
7666  *) Added the new `Includes OpenSSL Cryptography Software' button as
7667     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
7668     button and can be used by applications based on OpenSSL to show the
7669     relationship to the OpenSSL project.  
7670     [Ralf S. Engelschall]
7671
7672  *) Remove confusing variables in function signatures in files
7673     ssl/ssl_lib.c and ssl/ssl.h.
7674     [Lennart Bong <lob@kulthea.stacken.kth.se>]
7675
7676  *) Don't install bss_file.c under PREFIX/include/
7677     [Lennart Bong <lob@kulthea.stacken.kth.se>]
7678
7679  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
7680     functions that return function pointers and has support for NT specific
7681     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
7682     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
7683     unsigned to signed types: this was killing the Win32 compile.
7684     [Steve Henson]
7685
7686  *) Add new certificate file to stack functions,
7687     SSL_add_dir_cert_subjects_to_stack() and
7688     SSL_add_file_cert_subjects_to_stack().  These largely supplant
7689     SSL_load_client_CA_file(), and can be used to add multiple certs easily
7690     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
7691     This means that Apache-SSL and similar packages don't have to mess around
7692     to add as many CAs as they want to the preferred list.
7693     [Ben Laurie]
7694
7695  *) Experiment with doxygen documentation. Currently only partially applied to
7696     ssl/ssl_lib.c.
7697     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
7698     openssl.doxy as the configuration file.
7699     [Ben Laurie]
7700  
7701  *) Get rid of remaining C++-style comments which strict C compilers hate.
7702     [Ralf S. Engelschall, pointed out by Carlos Amengual]
7703
7704  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
7705     compiled in by default: it has problems with large keys.
7706     [Steve Henson]
7707
7708  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
7709     DH private keys and/or callback functions which directly correspond to
7710     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
7711     is needed for applications which have to configure certificates on a
7712     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7713     (e.g. s_server). 
7714        For the RSA certificate situation is makes no difference, but
7715     for the DSA certificate situation this fixes the "no shared cipher"
7716     problem where the OpenSSL cipher selection procedure failed because the
7717     temporary keys were not overtaken from the context and the API provided
7718     no way to reconfigure them. 
7719        The new functions now let applications reconfigure the stuff and they
7720     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
7721     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
7722     non-public-API function ssl_cert_instantiate() is used as a helper
7723     function and also to reduce code redundancy inside ssl_rsa.c.
7724     [Ralf S. Engelschall]
7725
7726  *) Move s_server -dcert and -dkey options out of the undocumented feature
7727     area because they are useful for the DSA situation and should be
7728     recognized by the users.
7729     [Ralf S. Engelschall]
7730
7731  *) Fix the cipher decision scheme for export ciphers: the export bits are
7732     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
7733     SSL_EXP_MASK.  So, the original variable has to be used instead of the
7734     already masked variable.
7735     [Richard Levitte <levitte@stacken.kth.se>]
7736
7737  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
7738     [Richard Levitte <levitte@stacken.kth.se>]
7739
7740  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
7741     from `int' to `unsigned int' because it's a length and initialized by
7742     EVP_DigestFinal() which expects an `unsigned int *'.
7743     [Richard Levitte <levitte@stacken.kth.se>]
7744
7745  *) Don't hard-code path to Perl interpreter on shebang line of Configure
7746     script. Instead use the usual Shell->Perl transition trick.
7747     [Ralf S. Engelschall]
7748
7749  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
7750     (in addition to RSA certificates) to match the behaviour of `openssl dsa
7751     -noout -modulus' as it's already the case for `openssl rsa -noout
7752     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
7753     currently the public key is printed (a decision which was already done by
7754     `openssl dsa -modulus' in the past) which serves a similar purpose.
7755     Additionally the NO_RSA no longer completely removes the whole -modulus
7756     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
7757     now, too.
7758     [Ralf S.  Engelschall]
7759
7760  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
7761     BIO. See the source (crypto/evp/bio_ok.c) for more info.
7762     [Arne Ansper <arne@ats.cyber.ee>]
7763
7764  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
7765     to be added. Now both 'req' and 'ca' can use new objects defined in the
7766     config file.
7767     [Steve Henson]
7768
7769  *) Add cool BIO that does syslog (or event log on NT).
7770     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
7771
7772  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
7773     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
7774     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
7775     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
7776     [Ben Laurie]
7777
7778  *) Add preliminary config info for new extension code.
7779     [Steve Henson]
7780
7781  *) Make RSA_NO_PADDING really use no padding.
7782     [Ulf Moeller <ulf@fitug.de>]
7783
7784  *) Generate errors when private/public key check is done.
7785     [Ben Laurie]
7786
7787  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
7788     for some CRL extensions and new objects added.
7789     [Steve Henson]
7790
7791  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
7792     key usage extension and fuller support for authority key id.
7793     [Steve Henson]
7794
7795  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
7796     padding method for RSA, which is recommended for new applications in PKCS
7797     #1 v2.0 (RFC 2437, October 1998).
7798     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
7799     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
7800     against Bleichbacher's attack on RSA.
7801     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
7802      Ben Laurie]
7803
7804  *) Updates to the new SSL compression code
7805     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7806
7807  *) Fix so that the version number in the master secret, when passed
7808     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
7809     (because the server will not accept higher), that the version number
7810     is 0x03,0x01, not 0x03,0x00
7811     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7812
7813  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
7814     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
7815     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
7816     [Steve Henson]
7817
7818  *) Support for RAW extensions where an arbitrary extension can be
7819     created by including its DER encoding. See apps/openssl.cnf for
7820     an example.
7821     [Steve Henson]
7822
7823  *) Make sure latest Perl versions don't interpret some generated C array
7824     code as Perl array code in the crypto/err/err_genc.pl script.
7825     [Lars Weber <3weber@informatik.uni-hamburg.de>]
7826
7827  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
7828     not many people have the assembler. Various Win32 compilation fixes and
7829     update to the INSTALL.W32 file with (hopefully) more accurate Win32
7830     build instructions.
7831     [Steve Henson]
7832
7833  *) Modify configure script 'Configure' to automatically create crypto/date.h
7834     file under Win32 and also build pem.h from pem.org. New script
7835     util/mkfiles.pl to create the MINFO file on environments that can't do a
7836     'make files': perl util/mkfiles.pl >MINFO should work.
7837     [Steve Henson]
7838
7839  *) Major rework of DES function declarations, in the pursuit of correctness
7840     and purity. As a result, many evil casts evaporated, and some weirdness,
7841     too. You may find this causes warnings in your code. Zapping your evil
7842     casts will probably fix them. Mostly.
7843     [Ben Laurie]
7844
7845  *) Fix for a typo in asn1.h. Bug fix to object creation script
7846     obj_dat.pl. It considered a zero in an object definition to mean
7847     "end of object": none of the objects in objects.h have any zeros
7848     so it wasn't spotted.
7849     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
7850
7851  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
7852     Masking (CBCM). In the absence of test vectors, the best I have been able
7853     to do is check that the decrypt undoes the encrypt, so far. Send me test
7854     vectors if you have them.
7855     [Ben Laurie]
7856
7857  *) Correct calculation of key length for export ciphers (too much space was
7858     allocated for null ciphers). This has not been tested!
7859     [Ben Laurie]
7860
7861  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
7862     message is now correct (it understands "crypto" and "ssl" on its
7863     command line). There is also now an "update" option. This will update
7864     the util/ssleay.num and util/libeay.num files with any new functions.
7865     If you do a: 
7866     perl util/mkdef.pl crypto ssl update
7867     it will update them.
7868     [Steve Henson]
7869
7870  *) Overhauled the Perl interface (perl/*):
7871     - ported BN stuff to OpenSSL's different BN library
7872     - made the perl/ source tree CVS-aware
7873     - renamed the package from SSLeay to OpenSSL (the files still contain
7874       their history because I've copied them in the repository)
7875     - removed obsolete files (the test scripts will be replaced
7876       by better Test::Harness variants in the future)
7877     [Ralf S. Engelschall]
7878
7879  *) First cut for a very conservative source tree cleanup:
7880     1. merge various obsolete readme texts into doc/ssleay.txt
7881     where we collect the old documents and readme texts.
7882     2. remove the first part of files where I'm already sure that we no
7883     longer need them because of three reasons: either they are just temporary
7884     files which were left by Eric or they are preserved original files where
7885     I've verified that the diff is also available in the CVS via "cvs diff
7886     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
7887     the crypto/md/ stuff).
7888     [Ralf S. Engelschall]
7889
7890  *) More extension code. Incomplete support for subject and issuer alt
7891     name, issuer and authority key id. Change the i2v function parameters
7892     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
7893     what that's for :-) Fix to ASN1 macro which messed up
7894     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
7895     [Steve Henson]
7896
7897  *) Preliminary support for ENUMERATED type. This is largely copied from the
7898     INTEGER code.
7899     [Steve Henson]
7900
7901  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
7902     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7903
7904  *) Make sure `make rehash' target really finds the `openssl' program.
7905     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7906
7907  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
7908     like to hear about it if this slows down other processors.
7909     [Ben Laurie]
7910
7911  *) Add CygWin32 platform information to Configure script.
7912     [Alan Batie <batie@aahz.jf.intel.com>]
7913
7914  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
7915     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7916  
7917  *) New program nseq to manipulate netscape certificate sequences
7918     [Steve Henson]
7919
7920  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
7921     few typos.
7922     [Steve Henson]
7923
7924  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
7925     but the BN code had some problems that would cause failures when
7926     doing certificate verification and some other functions.
7927     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7928
7929  *) Add ASN1 and PEM code to support netscape certificate sequences.
7930     [Steve Henson]
7931
7932  *) Add ASN1 and PEM code to support netscape certificate sequences.
7933     [Steve Henson]
7934
7935  *) Add several PKIX and private extended key usage OIDs.
7936     [Steve Henson]
7937
7938  *) Modify the 'ca' program to handle the new extension code. Modify
7939     openssl.cnf for new extension format, add comments.
7940     [Steve Henson]
7941
7942  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
7943     and add a sample to openssl.cnf so req -x509 now adds appropriate
7944     CA extensions.
7945     [Steve Henson]
7946
7947  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
7948     error code, add initial support to X509_print() and x509 application.
7949     [Steve Henson]
7950
7951  *) Takes a deep breath and start addding X509 V3 extension support code. Add
7952     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
7953     stuff is currently isolated and isn't even compiled yet.
7954     [Steve Henson]
7955
7956  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
7957     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
7958     Removed the versions check from X509 routines when loading extensions:
7959     this allows certain broken certificates that don't set the version
7960     properly to be processed.
7961     [Steve Henson]
7962
7963  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
7964     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
7965     can still be regenerated with "make depend".
7966     [Ben Laurie]
7967
7968  *) Spelling mistake in C version of CAST-128.
7969     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
7970
7971  *) Changes to the error generation code. The perl script err-code.pl 
7972     now reads in the old error codes and retains the old numbers, only
7973     adding new ones if necessary. It also only changes the .err files if new
7974     codes are added. The makefiles have been modified to only insert errors
7975     when needed (to avoid needlessly modifying header files). This is done
7976     by only inserting errors if the .err file is newer than the auto generated
7977     C file. To rebuild all the error codes from scratch (the old behaviour)
7978     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
7979     or delete all the .err files.
7980     [Steve Henson]
7981
7982  *) CAST-128 was incorrectly implemented for short keys. The C version has
7983     been fixed, but is untested. The assembler versions are also fixed, but
7984     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
7985     to regenerate it if needed.
7986     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
7987      Hagino <itojun@kame.net>]
7988
7989  *) File was opened incorrectly in randfile.c.
7990     [Ulf M�ller <ulf@fitug.de>]
7991
7992  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
7993     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
7994     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
7995     al: it's just almost always a UTCTime. Note this patch adds new error
7996     codes so do a "make errors" if there are problems.
7997     [Steve Henson]
7998
7999  *) Correct Linux 1 recognition in config.
8000     [Ulf M�ller <ulf@fitug.de>]
8001
8002  *) Remove pointless MD5 hash when using DSA keys in ca.
8003     [Anonymous <nobody@replay.com>]
8004
8005  *) Generate an error if given an empty string as a cert directory. Also
8006     generate an error if handed NULL (previously returned 0 to indicate an
8007     error, but didn't set one).
8008     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8009
8010  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8011     [Ben Laurie]
8012
8013  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8014     parameters. This was causing a warning which killed off the Win32 compile.
8015     [Steve Henson]
8016
8017  *) Remove C++ style comments from crypto/bn/bn_local.h.
8018     [Neil Costigan <neil.costigan@celocom.com>]
8019
8020  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8021     based on a text string, looking up short and long names and finally
8022     "dot" format. The "dot" format stuff didn't work. Added new function
8023     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
8024     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8025     OID is not part of the table.
8026     [Steve Henson]
8027
8028  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8029     X509_LOOKUP_by_alias().
8030     [Ben Laurie]
8031
8032  *) Sort openssl functions by name.
8033     [Ben Laurie]
8034
8035  *) Get the gendsa program working (hopefully) and add it to app list. Remove
8036     encryption from sample DSA keys (in case anyone is interested the password
8037     was "1234").
8038     [Steve Henson]
8039
8040  *) Make _all_ *_free functions accept a NULL pointer.
8041     [Frans Heymans <fheymans@isaserver.be>]
8042
8043  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8044     NULL pointers.
8045     [Anonymous <nobody@replay.com>]
8046
8047  *) s_server should send the CAfile as acceptable CAs, not its own cert.
8048     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8049
8050  *) Don't blow it for numeric -newkey arguments to apps/req.
8051     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8052
8053  *) Temp key "for export" tests were wrong in s3_srvr.c.
8054     [Anonymous <nobody@replay.com>]
8055
8056  *) Add prototype for temp key callback functions
8057     SSL_CTX_set_tmp_{rsa,dh}_callback().
8058     [Ben Laurie]
8059
8060  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
8061     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
8062     [Steve Henson]
8063
8064  *) X509_name_add_entry() freed the wrong thing after an error.
8065     [Arne Ansper <arne@ats.cyber.ee>]
8066
8067  *) rsa_eay.c would attempt to free a NULL context.
8068     [Arne Ansper <arne@ats.cyber.ee>]
8069
8070  *) BIO_s_socket() had a broken should_retry() on Windoze.
8071     [Arne Ansper <arne@ats.cyber.ee>]
8072
8073  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
8074     [Arne Ansper <arne@ats.cyber.ee>]
8075
8076  *) Make sure the already existing X509_STORE->depth variable is initialized
8077     in X509_STORE_new(), but document the fact that this variable is still
8078     unused in the certificate verification process.
8079     [Ralf S. Engelschall]
8080
8081  *) Fix the various library and apps files to free up pkeys obtained from
8082     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
8083     [Steve Henson]
8084
8085  *) Fix reference counting in X509_PUBKEY_get(). This makes
8086     demos/maurice/example2.c work, amongst others, probably.
8087     [Steve Henson and Ben Laurie]
8088
8089  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
8090     `openssl' and second, the shortcut symlinks for the `openssl <command>'
8091     are no longer created. This way we have a single and consistent command
8092     line interface `openssl <command>', similar to `cvs <command>'.
8093     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
8094
8095  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
8096     BIT STRING wrapper always have zero unused bits.
8097     [Steve Henson]
8098
8099  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
8100     [Steve Henson]
8101
8102  *) Make the top-level INSTALL documentation easier to understand.
8103     [Paul Sutton]
8104
8105  *) Makefiles updated to exit if an error occurs in a sub-directory
8106     make (including if user presses ^C) [Paul Sutton]
8107
8108  *) Make Montgomery context stuff explicit in RSA data structure.
8109     [Ben Laurie]
8110
8111  *) Fix build order of pem and err to allow for generated pem.h.
8112     [Ben Laurie]
8113
8114  *) Fix renumbering bug in X509_NAME_delete_entry().
8115     [Ben Laurie]
8116
8117  *) Enhanced the err-ins.pl script so it makes the error library number 
8118     global and can add a library name. This is needed for external ASN1 and
8119     other error libraries.
8120     [Steve Henson]
8121
8122  *) Fixed sk_insert which never worked properly.
8123     [Steve Henson]
8124
8125  *) Fix ASN1 macros so they can handle indefinite length construted 
8126     EXPLICIT tags. Some non standard certificates use these: they can now
8127     be read in.
8128     [Steve Henson]
8129
8130  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
8131     into a single doc/ssleay.txt bundle. This way the information is still
8132     preserved but no longer messes up this directory. Now it's new room for
8133     the new set of documenation files.
8134     [Ralf S. Engelschall]
8135
8136  *) SETs were incorrectly DER encoded. This was a major pain, because they
8137     shared code with SEQUENCEs, which aren't coded the same. This means that
8138     almost everything to do with SETs or SEQUENCEs has either changed name or
8139     number of arguments.
8140     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
8141
8142  *) Fix test data to work with the above.
8143     [Ben Laurie]
8144
8145  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
8146     was already fixed by Eric for 0.9.1 it seems.
8147     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
8148
8149  *) Autodetect FreeBSD3.
8150     [Ben Laurie]
8151
8152  *) Fix various bugs in Configure. This affects the following platforms:
8153     nextstep
8154     ncr-scde
8155     unixware-2.0
8156     unixware-2.0-pentium
8157     sco5-cc.
8158     [Ben Laurie]
8159
8160  *) Eliminate generated files from CVS. Reorder tests to regenerate files
8161     before they are needed.
8162     [Ben Laurie]
8163
8164  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
8165     [Ben Laurie]
8166
8167
8168 Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
8169
8170  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
8171     changed SSLeay to OpenSSL in version strings.
8172     [Ralf S. Engelschall]
8173  
8174  *) Some fixups to the top-level documents.
8175     [Paul Sutton]
8176
8177  *) Fixed the nasty bug where rsaref.h was not found under compile-time
8178     because the symlink to include/ was missing.
8179     [Ralf S. Engelschall]
8180
8181  *) Incorporated the popular no-RSA/DSA-only patches 
8182     which allow to compile a RSA-free SSLeay.
8183     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
8184
8185  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
8186     when "ssleay" is still not found.
8187     [Ralf S. Engelschall]
8188
8189  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
8190     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
8191
8192  *) Updated the README file.
8193     [Ralf S. Engelschall]
8194
8195  *) Added various .cvsignore files in the CVS repository subdirs
8196     to make a "cvs update" really silent.
8197     [Ralf S. Engelschall]
8198
8199  *) Recompiled the error-definition header files and added
8200     missing symbols to the Win32 linker tables.
8201     [Ralf S. Engelschall]
8202
8203  *) Cleaned up the top-level documents;
8204     o new files: CHANGES and LICENSE
8205     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
8206     o merged COPYRIGHT into LICENSE
8207     o removed obsolete TODO file
8208     o renamed MICROSOFT to INSTALL.W32
8209     [Ralf S. Engelschall]
8210
8211  *) Removed dummy files from the 0.9.1b source tree: 
8212     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
8213     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
8214     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
8215     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
8216     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
8217     [Ralf S. Engelschall]
8218
8219  *) Added various platform portability fixes.
8220     [Mark J. Cox]
8221
8222  *) The Genesis of the OpenSSL rpject:
8223     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
8224     Young and Tim J. Hudson created while they were working for C2Net until
8225     summer 1998.
8226     [The OpenSSL Project]
8227 
8228
8229 Changes between 0.9.0b and 0.9.1b  [not released]
8230
8231  *) Updated a few CA certificates under certs/
8232     [Eric A. Young]
8233
8234  *) Changed some BIGNUM api stuff.
8235     [Eric A. Young]
8236
8237  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
8238     DGUX x86, Linux Alpha, etc.
8239     [Eric A. Young]
8240
8241  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
8242     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
8243     available).
8244     [Eric A. Young]
8245
8246  *) Add -strparse option to asn1pars program which parses nested 
8247     binary structures 
8248     [Dr Stephen Henson <shenson@bigfoot.com>]
8249
8250  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
8251     [Eric A. Young]
8252
8253  *) DSA fix for "ca" program.
8254     [Eric A. Young]
8255
8256  *) Added "-genkey" option to "dsaparam" program.
8257     [Eric A. Young]
8258
8259  *) Added RIPE MD160 (rmd160) message digest.
8260     [Eric A. Young]
8261
8262  *) Added -a (all) option to "ssleay version" command.
8263     [Eric A. Young]
8264
8265  *) Added PLATFORM define which is the id given to Configure.
8266     [Eric A. Young]
8267
8268  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
8269     [Eric A. Young]
8270
8271  *) Extended the ASN.1 parser routines.
8272     [Eric A. Young]
8273
8274  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
8275     [Eric A. Young]
8276
8277  *) Added a BN_CTX to the BN library.
8278     [Eric A. Young]
8279
8280  *) Fixed the weak key values in DES library
8281     [Eric A. Young]
8282
8283  *) Changed API in EVP library for cipher aliases.
8284     [Eric A. Young]
8285
8286  *) Added support for RC2/64bit cipher.
8287     [Eric A. Young]
8288
8289  *) Converted the lhash library to the crypto/mem.c functions.
8290     [Eric A. Young]
8291
8292  *) Added more recognized ASN.1 object ids.
8293     [Eric A. Young]
8294
8295  *) Added more RSA padding checks for SSL/TLS.
8296     [Eric A. Young]
8297
8298  *) Added BIO proxy/filter functionality.
8299     [Eric A. Young]
8300
8301  *) Added extra_certs to SSL_CTX which can be used
8302     send extra CA certificates to the client in the CA cert chain sending
8303     process. It can be configured with SSL_CTX_add_extra_chain_cert().
8304     [Eric A. Young]
8305
8306  *) Now Fortezza is denied in the authentication phase because
8307     this is key exchange mechanism is not supported by SSLeay at all.
8308     [Eric A. Young]
8309
8310  *) Additional PKCS1 checks.
8311     [Eric A. Young]
8312
8313  *) Support the string "TLSv1" for all TLS v1 ciphers.
8314     [Eric A. Young]
8315
8316  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
8317     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
8318     [Eric A. Young]
8319
8320  *) Fixed a few memory leaks.
8321     [Eric A. Young]
8322
8323  *) Fixed various code and comment typos.
8324     [Eric A. Young]
8325
8326  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
8327     bytes sent in the client random.
8328     [Edward Bishop <ebishop@spyglass.com>]
8329
8330